Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
r4xiHKy8aM.exe

Overview

General Information

Sample name:r4xiHKy8aM.exe
renamed because original name is a hash value
Original sample name:ad6450fa3a0cba712b6f880ceeaf4c44.exe
Analysis ID:1579764
MD5:ad6450fa3a0cba712b6f880ceeaf4c44
SHA1:29cd179c9844e0e17286489cc4a2c4f82641f59c
SHA256:73e2561cb0af3c016accbec37e4b406b2caafed7a12f3177dcc52eecd0d1fcc4
Tags:exeuser-abuse_ch
Infos:

Detection

Socks5Systemz
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Socks5Systemz
AI detected suspicious sample
Contains functionality to infect the boot sector
Found API chain indicative of debugger detection
Machine Learning detection for dropped file
Uses known network protocols on non-standard ports
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found evasive API chain (may stop execution after checking a module file name)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • r4xiHKy8aM.exe (PID: 4948 cmdline: "C:\Users\user\Desktop\r4xiHKy8aM.exe" MD5: AD6450FA3A0CBA712B6F880CEEAF4C44)
    • r4xiHKy8aM.tmp (PID: 2960 cmdline: "C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp" /SL5="$10404,3284048,56832,C:\Users\user\Desktop\r4xiHKy8aM.exe" MD5: 397E7773A205B3947EEE196EA2F624B9)
      • megasoftdivxconverter.exe (PID: 6536 cmdline: "C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe" -i MD5: 166B27FBCCECA369DD14A977A1C58B81)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\ProgramData\DivXConverter\DivXConverter.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
    C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-OD00T.tmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
        SourceRuleDescriptionAuthorStrings
        00000003.00000002.3384869199.0000000002BA8000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Socks5SystemzYara detected Socks5SystemzJoe Security
          00000003.00000000.2151776565.0000000000401000.00000020.00000001.01000000.00000009.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
            00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Socks5SystemzYara detected Socks5SystemzJoe Security
              Process Memory Space: megasoftdivxconverter.exe PID: 6536JoeSecurity_Socks5SystemzYara detected Socks5SystemzJoe Security
                SourceRuleDescriptionAuthorStrings
                3.0.megasoftdivxconverter.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                  No Sigma rule has matched
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-23T08:44:31.888071+010020287653Unknown Traffic192.168.2.649849188.119.66.185443TCP
                  2024-12-23T08:44:34.126359+010020287653Unknown Traffic192.168.2.649856188.119.66.185443TCP
                  2024-12-23T08:44:39.649796+010020287653Unknown Traffic192.168.2.649869188.119.66.185443TCP
                  2024-12-23T08:44:41.943301+010020287653Unknown Traffic192.168.2.649875188.119.66.185443TCP
                  2024-12-23T08:44:44.683769+010020287653Unknown Traffic192.168.2.649882188.119.66.185443TCP
                  2024-12-23T08:44:47.321826+010020287653Unknown Traffic192.168.2.649890188.119.66.185443TCP
                  2024-12-23T08:44:49.941460+010020287653Unknown Traffic192.168.2.649899188.119.66.185443TCP
                  2024-12-23T08:44:52.225823+010020287653Unknown Traffic192.168.2.649904188.119.66.185443TCP
                  2024-12-23T08:44:54.681487+010020287653Unknown Traffic192.168.2.649910188.119.66.185443TCP
                  2024-12-23T08:44:56.953328+010020287653Unknown Traffic192.168.2.649918188.119.66.185443TCP
                  2024-12-23T08:44:59.211499+010020287653Unknown Traffic192.168.2.649923188.119.66.185443TCP
                  2024-12-23T08:45:01.461157+010020287653Unknown Traffic192.168.2.649931188.119.66.185443TCP
                  2024-12-23T08:45:03.726462+010020287653Unknown Traffic192.168.2.649937188.119.66.185443TCP
                  2024-12-23T08:45:05.994150+010020287653Unknown Traffic192.168.2.649943188.119.66.185443TCP
                  2024-12-23T08:45:08.252432+010020287653Unknown Traffic192.168.2.649948188.119.66.185443TCP
                  2024-12-23T08:45:10.696773+010020287653Unknown Traffic192.168.2.649954188.119.66.185443TCP
                  2024-12-23T08:45:13.162767+010020287653Unknown Traffic192.168.2.649961188.119.66.185443TCP
                  2024-12-23T08:45:15.433719+010020287653Unknown Traffic192.168.2.649969188.119.66.185443TCP
                  2024-12-23T08:45:17.898178+010020287653Unknown Traffic192.168.2.649975188.119.66.185443TCP
                  2024-12-23T08:45:20.160045+010020287653Unknown Traffic192.168.2.649981188.119.66.185443TCP
                  2024-12-23T08:45:22.470356+010020287653Unknown Traffic192.168.2.649987188.119.66.185443TCP
                  2024-12-23T08:45:24.759058+010020287653Unknown Traffic192.168.2.649995188.119.66.185443TCP
                  2024-12-23T08:45:27.022380+010020287653Unknown Traffic192.168.2.650001188.119.66.185443TCP
                  2024-12-23T08:45:29.271988+010020287653Unknown Traffic192.168.2.650008188.119.66.185443TCP
                  2024-12-23T08:45:31.524028+010020287653Unknown Traffic192.168.2.650014188.119.66.185443TCP
                  2024-12-23T08:45:33.774830+010020287653Unknown Traffic192.168.2.650020188.119.66.185443TCP
                  2024-12-23T08:45:36.053421+010020287653Unknown Traffic192.168.2.650026188.119.66.185443TCP
                  2024-12-23T08:45:38.556850+010020287653Unknown Traffic192.168.2.650032188.119.66.185443TCP
                  2024-12-23T08:45:40.833242+010020287653Unknown Traffic192.168.2.650040188.119.66.185443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-23T08:44:32.563516+010028032742Potentially Bad Traffic192.168.2.649849188.119.66.185443TCP
                  2024-12-23T08:44:34.815152+010028032742Potentially Bad Traffic192.168.2.649856188.119.66.185443TCP
                  2024-12-23T08:44:40.366548+010028032742Potentially Bad Traffic192.168.2.649869188.119.66.185443TCP
                  2024-12-23T08:44:42.628823+010028032742Potentially Bad Traffic192.168.2.649875188.119.66.185443TCP
                  2024-12-23T08:44:45.469878+010028032742Potentially Bad Traffic192.168.2.649882188.119.66.185443TCP
                  2024-12-23T08:44:48.084011+010028032742Potentially Bad Traffic192.168.2.649890188.119.66.185443TCP
                  2024-12-23T08:44:50.644144+010028032742Potentially Bad Traffic192.168.2.649899188.119.66.185443TCP
                  2024-12-23T08:44:52.904764+010028032742Potentially Bad Traffic192.168.2.649904188.119.66.185443TCP
                  2024-12-23T08:44:55.382647+010028032742Potentially Bad Traffic192.168.2.649910188.119.66.185443TCP
                  2024-12-23T08:44:57.633093+010028032742Potentially Bad Traffic192.168.2.649918188.119.66.185443TCP
                  2024-12-23T08:44:59.893955+010028032742Potentially Bad Traffic192.168.2.649923188.119.66.185443TCP
                  2024-12-23T08:45:02.150949+010028032742Potentially Bad Traffic192.168.2.649931188.119.66.185443TCP
                  2024-12-23T08:45:04.429066+010028032742Potentially Bad Traffic192.168.2.649937188.119.66.185443TCP
                  2024-12-23T08:45:06.679971+010028032742Potentially Bad Traffic192.168.2.649943188.119.66.185443TCP
                  2024-12-23T08:45:08.933886+010028032742Potentially Bad Traffic192.168.2.649948188.119.66.185443TCP
                  2024-12-23T08:45:11.403562+010028032742Potentially Bad Traffic192.168.2.649954188.119.66.185443TCP
                  2024-12-23T08:45:13.860704+010028032742Potentially Bad Traffic192.168.2.649961188.119.66.185443TCP
                  2024-12-23T08:45:16.114747+010028032742Potentially Bad Traffic192.168.2.649969188.119.66.185443TCP
                  2024-12-23T08:45:18.599055+010028032742Potentially Bad Traffic192.168.2.649975188.119.66.185443TCP
                  2024-12-23T08:45:20.846992+010028032742Potentially Bad Traffic192.168.2.649981188.119.66.185443TCP
                  2024-12-23T08:45:23.182430+010028032742Potentially Bad Traffic192.168.2.649987188.119.66.185443TCP
                  2024-12-23T08:45:25.445086+010028032742Potentially Bad Traffic192.168.2.649995188.119.66.185443TCP
                  2024-12-23T08:45:27.710375+010028032742Potentially Bad Traffic192.168.2.650001188.119.66.185443TCP
                  2024-12-23T08:45:29.952400+010028032742Potentially Bad Traffic192.168.2.650008188.119.66.185443TCP
                  2024-12-23T08:45:32.205140+010028032742Potentially Bad Traffic192.168.2.650014188.119.66.185443TCP
                  2024-12-23T08:45:34.460707+010028032742Potentially Bad Traffic192.168.2.650020188.119.66.185443TCP
                  2024-12-23T08:45:36.789695+010028032742Potentially Bad Traffic192.168.2.650026188.119.66.185443TCP
                  2024-12-23T08:45:39.239124+010028032742Potentially Bad Traffic192.168.2.650032188.119.66.185443TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: C:\ProgramData\DivXConverter\DivXConverter.exeReversingLabs: Detection: 52%
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeReversingLabs: Detection: 52%
                  Source: r4xiHKy8aM.exeVirustotal: Detection: 31%Perma Link
                  Source: r4xiHKy8aM.exeReversingLabs: Detection: 42%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeJoe Sandbox ML: detected
                  Source: C:\ProgramData\DivXConverter\DivXConverter.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0045D188 GetProcAddress,GetProcAddress,GetProcAddress,ISCryptGetVersion,1_2_0045D188
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0045D254 ArcFourCrypt,1_2_0045D254
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0045D23C ArcFourCrypt,1_2_0045D23C
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_10001000 ISCryptGetVersion,1_2_10001000
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_10001130 ArcFourCrypt,1_2_10001130

                  Compliance

                  barindex
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeUnpacked PE file: 3.2.megasoftdivxconverter.exe.400000.0.unpack
                  Source: r4xiHKy8aM.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DivX Converter_is1Jump to behavior
                  Source: unknownHTTPS traffic detected: 188.119.66.185:443 -> 192.168.2.6:49849 version: TLS 1.2
                  Source: Binary string: msvcp71.pdbx# source: is-AMIHI.tmp.1.dr
                  Source: Binary string: msvcr71.pdb< source: is-39UBV.tmp.1.dr
                  Source: Binary string: msvcp71.pdb source: is-AMIHI.tmp.1.dr
                  Source: Binary string: MicrosoftWindowsGdiPlus-1.0.2600.1360-gdiplus.pdb source: is-GBC9B.tmp.1.dr
                  Source: Binary string: msvcr71.pdb source: is-39UBV.tmp.1.dr
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00452A60 FindFirstFileA,GetLastError,1_2_00452A60
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00474F88 FindFirstFileA,FindNextFileA,FindClose,1_2_00474F88
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004980A4 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,1_2_004980A4
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00464158 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,1_2_00464158
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00462750 FindFirstFileA,FindNextFileA,FindClose,1_2_00462750
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00463CDC SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,1_2_00463CDC

                  Networking

                  barindex
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2024 -> 49992
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 2024
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2024 -> 50039
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 2024
                  Source: global trafficTCP traffic: 192.168.2.6:49862 -> 46.8.225.74:2024
                  Source: Joe Sandbox ViewIP Address: 46.8.225.74 46.8.225.74
                  Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
                  Source: Joe Sandbox ViewIP Address: 188.119.66.185 188.119.66.185
                  Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49856 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49849 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49869 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49899 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49882 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49890 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49918 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49923 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49910 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49931 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49954 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49948 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49961 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49904 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49995 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:50001 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:50032 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:50040 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49943 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49987 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49981 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:50008 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:50014 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49875 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49975 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49937 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:50020 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:49969 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.6:50026 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49882 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49869 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49849 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49918 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49899 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49923 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49931 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49890 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49981 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49961 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49987 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49943 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49937 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49995 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49904 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50001 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50026 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50032 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50020 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50014 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50008 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49875 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49969 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49954 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49856 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49910 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49948 -> 188.119.66.185:443
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49975 -> 188.119.66.185:443
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b82a8dcd6c946851e30088883250aa15dd05633775b0e650f2ba1e9c95b1c92975ccf55bc592fe5a818ece02a1b7e2984c57cad7021dda3a2710db378b HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b82a8dcd6c946851e30088883250aa15dd05633775b0e650f2ba1e9c95b1c92975ccf55bc592fe5a818ece02a1b7e2984c57cad7021dda3a2710db378b HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ISteamUser/GetFriendList/v1/?key=3B57534F2CE5FB590C19846A67E8B286&steamid=76561197992591303 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36host: api.steampowered.comaccept-encoding: gzip, deflateConnection: close
                  Source: global trafficHTTP traffic detected: GET /ISteamUser/GetFriendList/v1/?key=3B57534F2CE5FB590C19846A67E8B286&steamid=76561197992591303 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36host: api.steampowered.comaccept-encoding: gzip, deflateConnection: close
                  Source: global trafficHTTP traffic detected: GET /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36host: api.steampowered.comaccept-encoding: gzip, deflateConnection: close
                  Source: global trafficHTTP traffic detected: GET /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36host: api.steampowered.comaccept-encoding: gzip, deflateConnection: close
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 46.8.225.74
                  Source: unknownTCP traffic detected without corresponding DNS query: 46.8.225.74
                  Source: unknownTCP traffic detected without corresponding DNS query: 46.8.225.74
                  Source: unknownTCP traffic detected without corresponding DNS query: 46.8.225.74
                  Source: unknownTCP traffic detected without corresponding DNS query: 46.8.225.74
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 46.8.225.74
                  Source: unknownTCP traffic detected without corresponding DNS query: 46.8.225.74
                  Source: unknownTCP traffic detected without corresponding DNS query: 46.8.225.74
                  Source: unknownTCP traffic detected without corresponding DNS query: 46.8.225.74
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: unknownTCP traffic detected without corresponding DNS query: 46.8.225.74
                  Source: unknownTCP traffic detected without corresponding DNS query: 188.119.66.185
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02CDEA5C InternetReadFile,3_2_02CDEA5C
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxContent-Type: application/json; charset=UTF-8Vary: Accept-EncodingContent-Encoding: gzipContent-Length: 441Expires: Mon, 23 Dec 2024 07:45:24 GMTDate: Mon, 23 Dec 2024 07:45:24 GMTConnection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 00 ad 96 c9 6a e4 50 0c 45 ff c5 eb 2c 24 3d 8d f5 2b 21 84 90 54 d3 86 74 75 13 d7 ae a8 7f cf 35 a1 77 f5 c0 e6 19 0c 1e b0 0f 1a ae ae 7c 9b 7e 7d cd e7 cb c7 f2 39 2f d7 e9 74 fb 7f 3b 9d 9e 6f d3 72 3d bf fd 99 3f a6 d3 14 6e ce 5c 51 6e 4d 29 c8 a6 a7 e9 eb fc f9 76 9d ff 5e 96 df f3 3f bc f2 f3 21 9e ff 5c bc 2e f3 e5 fd 3c 9d e8 fe f4 18 94 9c 6a e6 c3 a0 10 b1 a4 1a 8f 28 9c 38 9d c7 23 4a 6e a5 25 b5 19 c4 cd 03 5f 4b 5a 97 18 41 8d 72 3c b4 26 54 de e8 08 90 38 19 1f 00 8a 58 d3 1b 07 29 9a 67 7a 40 8d dc ac 88 b7 b7 af 0b 0a b4 f4 90 ae c5 9a da 0e 41 75 41 d9 aa dc f5 00 50 b4 c4 69 1c 54 24 e8 5c 3b 00 24 2e 5e b2 7d e8 e0 1b 0e f1 11 77 89 4e 69 3e 6e 2c 25 c6 d9 f4 08 50 09 f4 34 5e ac 6a 44 28 d8 ae 62 39 13 06 de bb 44 4e d6 b6 dd 3c 59 d0 75 85 88 a2 4b 2c 66 e5 03 92 c5 34 27 f3 76 87 81 1d 1b 0e d2 ec 11 3d 90 6a 8c 9b 1f 96 17 33 db 68 8e 49 c4 ec 62 c3 2e 9a c4 92 65 54 db 17 04 8b 91 ad 63 fc 78 8c 92 90 21 ad 6e b1 a3 fc d6 a4 a5 48 eb 10 55 45 9d 63 47 8c e8 a6 c0 3f ed f1 7e 4d 32 41 37 55 76 a8 77 25 6a 84 f6 ea e8 e8 ac 71 db 2e 91 35 6b 25 d4 52 3b c4 2c b6 82 57 ee fb ab 80 f0 a5 13 23 96 a5 22 ca dc 91 b5 c2 c7 a0 35 7d 3c b3 58 e3 92 eb 9f dd 76 a7 43 d1 57 1f 26 eb 11 b1 68 24 85 b6 4f 08 88 d9 20 8e d0 fb cb fd fe 0d d1 90 fd b1 df 0a 00 00 Data Ascii: jPE,$=+!Ttu5w|~}9/t;or=?n\QnM)v^?!\.<j(8#Jn%_KZAr<&T8X)gz@AuAPiT$\;$.^}wNi>n,%P4^jD(b9DN<YuK,f4'v=j3hIb.eTcx!nHUEcG?~M2A7Uvw%jq.5k%R;,W#"5}<XvCW&h$O
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxContent-Type: application/json; charset=UTF-8Vary: Accept-EncodingContent-Encoding: gzipContent-Length: 441Expires: Mon, 23 Dec 2024 07:45:24 GMTDate: Mon, 23 Dec 2024 07:45:24 GMTConnection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 00 ad 96 c9 6a e4 50 0c 45 ff c5 eb 2c 24 3d 8d f5 2b 21 84 90 54 d3 86 74 75 13 d7 ae a8 7f cf 35 a1 77 f5 c0 e6 19 0c 1e b0 0f 1a ae ae 7c 9b 7e 7d cd e7 cb c7 f2 39 2f d7 e9 74 fb 7f 3b 9d 9e 6f d3 72 3d bf fd 99 3f a6 d3 14 6e ce 5c 51 6e 4d 29 c8 a6 a7 e9 eb fc f9 76 9d ff 5e 96 df f3 3f bc f2 f3 21 9e ff 5c bc 2e f3 e5 fd 3c 9d e8 fe f4 18 94 9c 6a e6 c3 a0 10 b1 a4 1a 8f 28 9c 38 9d c7 23 4a 6e a5 25 b5 19 c4 cd 03 5f 4b 5a 97 18 41 8d 72 3c b4 26 54 de e8 08 90 38 19 1f 00 8a 58 d3 1b 07 29 9a 67 7a 40 8d dc ac 88 b7 b7 af 0b 0a b4 f4 90 ae c5 9a da 0e 41 75 41 d9 aa dc f5 00 50 b4 c4 69 1c 54 24 e8 5c 3b 00 24 2e 5e b2 7d e8 e0 1b 0e f1 11 77 89 4e 69 3e 6e 2c 25 c6 d9 f4 08 50 09 f4 34 5e ac 6a 44 28 d8 ae 62 39 13 06 de bb 44 4e d6 b6 dd 3c 59 d0 75 85 88 a2 4b 2c 66 e5 03 92 c5 34 27 f3 76 87 81 1d 1b 0e d2 ec 11 3d 90 6a 8c 9b 1f 96 17 33 db 68 8e 49 c4 ec 62 c3 2e 9a c4 92 65 54 db 17 04 8b 91 ad 63 fc 78 8c 92 90 21 ad 6e b1 a3 fc d6 a4 a5 48 eb 10 55 45 9d 63 47 8c e8 a6 c0 3f ed f1 7e 4d 32 41 37 55 76 a8 77 25 6a 84 f6 ea e8 e8 ac 71 db 2e 91 35 6b 25 d4 52 3b c4 2c b6 82 57 ee fb ab 80 f0 a5 13 23 96 a5 22 ca dc 91 b5 c2 c7 a0 35 7d 3c b3 58 e3 92 eb 9f dd 76 a7 43 d1 57 1f 26 eb 11 b1 68 24 85 b6 4f 08 88 d9 20 8e d0 fb cb fd fe 0d d1 90 fd b1 df 0a 00 00 Data Ascii: jPE,$=+!Ttu5w|~}9/t;or=?n\QnM)v^?!\.<j(8#Jn%_KZAr<&T8X)gz@AuAPiT$\;$.^}wNi>n,%P4^jD(b9DN<YuK,f4'v=j3hIb.eTcx!nHUEcG?~M2A7Uvw%jq.5k%R;,W#"5}<XvCW&h$O
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxContent-Type: application/json; charset=UTF-8Vary: Accept-EncodingContent-Encoding: gzipContent-Length: 598Expires: Mon, 23 Dec 2024 07:45:40 GMTDate: Mon, 23 Dec 2024 07:45:40 GMTConnection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 00 95 96 cb 4e 94 51 10 84 df e5 5f b3 e8 fb 85 57 31 c6 18 c1 38 09 a2 61 d8 11 de dd fa 05 77 74 62 67 42 06 e6 f2 51 e7 74 75 75 bf 1c df 9f 2e f7 8f 77 d7 87 cb f5 f9 b8 7d f9 f7 e7 71 fb e9 e5 b8 3e df 7f fd 79 b9 3b 6e 8f 0c 0f e6 2e 22 0a c9 6a 3f 6e 8e a7 fb 87 af cf 97 5f 8f d7 1f 97 df f8 c8 db 17 f1 fa db 2f 5f ae 97 c7 6f f7 c7 2d 3b be 43 a2 92 af 37 1f 12 39 c5 db ad fe 9f 68 0d 01 11 a4 03 51 52 23 55 63 a5 51 14 4a 26 8d 96 51 05 e6 82 a8 59 46 4d 13 d1 8d 94 da 17 a7 fe 7b 8f c4 4c 03 11 0a cd da 68 77 8f 96 49 35 10 cb 9c 84 ab 37 c4 b6 22 b5 18 89 e9 ac 64 2b a2 b0 72 4d b5 ae 96 94 de d4 fa af 46 95 1e 34 32 dc d8 0c 95 ab ca 18 8b f8 44 84 fc 0e 95 05 11 1a 83 25 46 a2 37 6a 9d b5 23 6a eb 58 19 0e c7 93 51 ee 7a 46 10 08 83 7b 38 e1 03 6f 93 15 91 91 2e de 1f 13 85 d8 2a 39 16 7e 3c 89 09 bf f9 40 c4 fb e9 d9 ab 9e 39 85 c4 a8 d1 4f 99 54 0b e2 79 8f 16 ca 32 11 1b e9 c8 be eb 19 0f fc f0 40 0c 13 f7 e2 dd a9 15 32 7b ba c7 ac 40 ec d6 62 2a bc fb d1 87 7c c4 75 c0 e1 6e 3b 3f 52 b3 fa 90 8f aa 4c 8e 07 ef 92 22 92 cb 06 a2 05 72 a2 36 ee 81 46 84 81 d9 50 6b 10 0b b5 e6 e5 e4 12 ce 1a ba 50 0d e5 c6 ff 5c f6 4c 50 c9 e0 70 f5 c6 e4 d2 de 55 86 43 7d 4a 33 4d 0b c1 78 dd b9 27 30 4a 26 87 6b a6 21 76 73 e9 f0 33 1f a7 53 67 25 45 6c b2 e7 d4 88 b5 26 a6 ca a0 b3 83 4c 76 f7 78 46 6a 4d a7 2e 57 8e 92 45 e2 9e 49 e1 6a d3 54 d0 0a c3 5c d8 76 61 99 ca a4 b1 cf cd a7 72 79 6a b5 ec a9 67 d0 f3 6d 9e 8b 7c 7c 4f 0a 99 4e dd 8c aa 19 ed 76 5c 46 00 ea 94 14 6d 2d b5 ec 99 a4 4c 98 78 22 16 1b 96 c1 05 11 b5 4e 13 1b 13 f7 8c 48 a5 e5 96 a2 48 98 99 d8 68 1b da f8 f1 dd e1 d3 6e 66 58 b4 02 7b fa 32 29 3c 5c 87 c9 65 a7 13 6a 4b 4c 31 8a 21 29 12 8b 1e c6 c6 66 03 00 b1 19 e1 23 af 9f 5f 5f ff 00 b1 e9 ef a5 91 0d 00 00 Data Ascii: NQ_W18awtbgBQtuu.w}q>y;n."j?n_/_o-;C79hQR#UcQJ&QYFM{LhwI57"d+rMF42D%F7j#jXQzF{8o.*9~<@9OTy2@2{@b*|un;?RL"r6FPkP\LPpUC}J3Mx'0J&k!vs3Sg%El&LvxFjM.WEIjT\varyjgm||ONv\Fm-Lx"NHHhnfX{2)<\ejKL1!)f#__
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxContent-Type: application/json; charset=UTF-8Vary: Accept-EncodingContent-Encoding: gzipContent-Length: 598Expires: Mon, 23 Dec 2024 07:45:40 GMTDate: Mon, 23 Dec 2024 07:45:40 GMTConnection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 00 95 96 cb 4e 94 51 10 84 df e5 5f b3 e8 fb 85 57 31 c6 18 c1 38 09 a2 61 d8 11 de dd fa 05 77 74 62 67 42 06 e6 f2 51 e7 74 75 75 bf 1c df 9f 2e f7 8f 77 d7 87 cb f5 f9 b8 7d f9 f7 e7 71 fb e9 e5 b8 3e df 7f fd 79 b9 3b 6e 8f 0c 0f e6 2e 22 0a c9 6a 3f 6e 8e a7 fb 87 af cf 97 5f 8f d7 1f 97 df f8 c8 db 17 f1 fa db 2f 5f ae 97 c7 6f f7 c7 2d 3b be 43 a2 92 af 37 1f 12 39 c5 db ad fe 9f 68 0d 01 11 a4 03 51 52 23 55 63 a5 51 14 4a 26 8d 96 51 05 e6 82 a8 59 46 4d 13 d1 8d 94 da 17 a7 fe 7b 8f c4 4c 03 11 0a cd da 68 77 8f 96 49 35 10 cb 9c 84 ab 37 c4 b6 22 b5 18 89 e9 ac 64 2b a2 b0 72 4d b5 ae 96 94 de d4 fa af 46 95 1e 34 32 dc d8 0c 95 ab ca 18 8b f8 44 84 fc 0e 95 05 11 1a 83 25 46 a2 37 6a 9d b5 23 6a eb 58 19 0e c7 93 51 ee 7a 46 10 08 83 7b 38 e1 03 6f 93 15 91 91 2e de 1f 13 85 d8 2a 39 16 7e 3c 89 09 bf f9 40 c4 fb e9 d9 ab 9e 39 85 c4 a8 d1 4f 99 54 0b e2 79 8f 16 ca 32 11 1b e9 c8 be eb 19 0f fc f0 40 0c 13 f7 e2 dd a9 15 32 7b ba c7 ac 40 ec d6 62 2a bc fb d1 87 7c c4 75 c0 e1 6e 3b 3f 52 b3 fa 90 8f aa 4c 8e 07 ef 92 22 92 cb 06 a2 05 72 a2 36 ee 81 46 84 81 d9 50 6b 10 0b b5 e6 e5 e4 12 ce 1a ba 50 0d e5 c6 ff 5c f6 4c 50 c9 e0 70 f5 c6 e4 d2 de 55 86 43 7d 4a 33 4d 0b c1 78 dd b9 27 30 4a 26 87 6b a6 21 76 73 e9 f0 33 1f a7 53 67 25 45 6c b2 e7 d4 88 b5 26 a6 ca a0 b3 83 4c 76 f7 78 46 6a 4d a7 2e 57 8e 92 45 e2 9e 49 e1 6a d3 54 d0 0a c3 5c d8 76 61 99 ca a4 b1 cf cd a7 72 79 6a b5 ec a9 67 d0 f3 6d 9e 8b 7c 7c 4f 0a 99 4e dd 8c aa 19 ed 76 5c 46 00 ea 94 14 6d 2d b5 ec 99 a4 4c 98 78 22 16 1b 96 c1 05 11 b5 4e 13 1b 13 f7 8c 48 a5 e5 96 a2 48 98 99 d8 68 1b da f8 f1 dd e1 d3 6e 66 58 b4 02 7b fa 32 29 3c 5c 87 c9 65 a7 13 6a 4b 4c 31 8a 21 29 12 8b 1e c6 c6 66 03 00 b1 19 e1 23 af 9f 5f 5f ff 00 b1 e9 ef a5 91 0d 00 00 Data Ascii: NQ_W18awtbgBQtuu.w}q>y;n."j?n_/_o-;C79hQR#UcQJ&QYFM{LhwI57"d+rMF42D%F7j#jXQzF{8o.*9~<@9OTy2@2{@b*|un;?RL"r6FPkP\LPpUC}J3Mx'0J&k!vs3Sg%El&LvxFjM.WEIjT\varyjgm||ONv\Fm-Lx"NHHhnfX{2)<\ejKL1!)f#__
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b82a8dcd6c946851e30088883250aa15dd05633775b0e650f2ba1e9c95b1c92975ccf55bc592fe5a818ece02a1b7e2984c57cad7021dda3a2710db378b HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b82a8dcd6c946851e30088883250aa15dd05633775b0e650f2ba1e9c95b1c92975ccf55bc592fe5a818ece02a1b7e2984c57cad7021dda3a2710db378b HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)Host: 188.119.66.185
                  Source: global trafficHTTP traffic detected: GET /ISteamUser/GetFriendList/v1/?key=3B57534F2CE5FB590C19846A67E8B286&steamid=76561197992591303 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36host: api.steampowered.comaccept-encoding: gzip, deflateConnection: close
                  Source: global trafficHTTP traffic detected: GET /ISteamUser/GetFriendList/v1/?key=3B57534F2CE5FB590C19846A67E8B286&steamid=76561197992591303 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36host: api.steampowered.comaccept-encoding: gzip, deflateConnection: close
                  Source: global trafficHTTP traffic detected: GET /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36host: api.steampowered.comaccept-encoding: gzip, deflateConnection: close
                  Source: global trafficHTTP traffic detected: GET /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36host: api.steampowered.comaccept-encoding: gzip, deflateConnection: close
                  Source: global trafficDNS traffic detected: DNS query: api.steampowered.com
                  Source: r4xiHKy8aM.tmp, r4xiHKy8aM.tmp, 00000001.00000000.2135167670.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-NES4A.tmp.1.dr, r4xiHKy8aM.tmp.0.drString found in binary or memory: http://www.innosetup.com/
                  Source: r4xiHKy8aM.exeString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdline
                  Source: r4xiHKy8aM.exeString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
                  Source: r4xiHKy8aM.exe, 00000000.00000003.2134745784.00000000020B8000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.exe, 00000000.00000003.2134559409.0000000002350000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.tmp, r4xiHKy8aM.tmp, 00000001.00000000.2135167670.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-NES4A.tmp.1.dr, r4xiHKy8aM.tmp.0.drString found in binary or memory: http://www.remobjects.com/ps
                  Source: r4xiHKy8aM.exe, 00000000.00000003.2134745784.00000000020B8000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.exe, 00000000.00000003.2134559409.0000000002350000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.tmp, 00000001.00000000.2135167670.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-NES4A.tmp.1.dr, r4xiHKy8aM.tmp.0.drString found in binary or memory: http://www.remobjects.com/psU
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AD1000.00000004.00000020.00020000.00000000.sdmp, megasoftdivxconverter.exe, 00000003.00000002.3385587926.0000000003357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://188.119.66.185/
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AD1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://188.119.66.185/.
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3385587926.0000000003357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://188.119.66.185/A
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AD1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://188.119.66.185/C
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://188.119.66.185/ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b82a8dcd6c946851e3008888325
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://188.119.66.185/ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AD1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://188.119.66.185/allowedCert_OS_1
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AD1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://188.119.66.185/mCerti
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AD1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://188.119.66.185/rosoft
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3385587926.0000000003357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://188.119.66.185/w
                  Source: r4xiHKy8aM.exe, 00000000.00000002.3383602081.00000000020B1000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.exe, 00000000.00000003.2134141142.0000000002350000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.exe, 00000000.00000003.2134213841.00000000020B1000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.tmp, 00000001.00000002.3383847362.0000000000555000.00000004.00000020.00020000.00000000.sdmp, r4xiHKy8aM.tmp, 00000001.00000003.2136939065.0000000001FE8000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.tmp, 00000001.00000003.2136845961.00000000030F0000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.tmp, 00000001.00000002.3384199471.0000000001FE8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.easycutstudio.com/support.html
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
                  Source: unknownHTTPS traffic detected: 188.119.66.185:443 -> 192.168.2.6:49849 version: TLS 1.2
                  Source: is-GBC9B.tmp.1.drBinary or memory string: DirectDrawCreateExmemstr_ed707d44-5
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0042F520 NtdllDefWindowProc_A,1_2_0042F520
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00423B84 NtdllDefWindowProc_A,1_2_00423B84
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004125D8 NtdllDefWindowProc_A,1_2_004125D8
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00478AC0 NtdllDefWindowProc_A,1_2_00478AC0
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00457594 PostMessageA,PostMessageA,SetForegroundWindow,NtdllDefWindowProc_A,1_2_00457594
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0042E934: CreateFileA,DeviceIoControl,GetLastError,CloseHandle,SetLastError,1_2_0042E934
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: 0_2_00409448 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,0_2_00409448
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004555E4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,1_2_004555E4
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: 0_2_0040840C0_2_0040840C
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004706A81_2_004706A8
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004809F71_2_004809F7
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004352C81_2_004352C8
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004673A41_2_004673A4
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0043DD501_2_0043DD50
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0043035C1_2_0043035C
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004444C81_2_004444C8
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004345C41_2_004345C4
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00444A701_2_00444A70
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00486BD01_2_00486BD0
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00430EE81_2_00430EE8
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0045F0C41_2_0045F0C4
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004451681_2_00445168
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0045B1741_2_0045B174
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004694041_2_00469404
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004455741_2_00445574
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004519BC1_2_004519BC
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00487B301_2_00487B30
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0048DF541_2_0048DF54
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_004010003_2_00401000
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_004067B73_2_004067B7
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_609660FA3_2_609660FA
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6092114F3_2_6092114F
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6091F2C93_2_6091F2C9
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6096923E3_2_6096923E
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6093323D3_2_6093323D
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6095C3143_2_6095C314
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_609503123_2_60950312
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6094D33B3_2_6094D33B
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6093B3683_2_6093B368
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6096748C3_2_6096748C
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6093F42E3_2_6093F42E
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_609544703_2_60954470
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_609615FA3_2_609615FA
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6096A5EE3_2_6096A5EE
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6096D6A43_2_6096D6A4
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_609606A83_2_609606A8
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_609326543_2_60932654
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_609556653_2_60955665
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6094B7DB3_2_6094B7DB
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6092F74D3_2_6092F74D
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_609648073_2_60964807
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6094E9BC3_2_6094E9BC
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_609379293_2_60937929
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6093FAD63_2_6093FAD6
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6096DAE83_2_6096DAE8
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6094DA3A3_2_6094DA3A
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_60936B273_2_60936B27
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_60954CF63_2_60954CF6
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_60950C6B3_2_60950C6B
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_60966DF13_2_60966DF1
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_60963D353_2_60963D35
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_60909E9C3_2_60909E9C
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_60951E863_2_60951E86
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_60912E0B3_2_60912E0B
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_60954FF83_2_60954FF8
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C894B33_2_02C894B3
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C6BAED3_2_02C6BAED
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C72A703_2_02C72A70
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C6D31F3_2_02C6D31F
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C670B03_2_02C670B0
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C5E0793_2_02C5E079
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C7266D3_2_02C7266D
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C6BF053_2_02C6BF05
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C6873A3_2_02C6873A
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C6B5F93_2_02C6B5F9
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C70DA43_2_02C70DA4
                  Source: Joe Sandbox ViewDropped File: C:\ProgramData\DivXConverter\sqlite3.dll 16574F51785B0E2FC29C2C61477EB47BB39F714829999511DC8952B43AB17660
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: String function: 02C67750 appears 32 times
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: String function: 02C72A00 appears 134 times
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: String function: 00408C0C appears 45 times
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: String function: 00406AC4 appears 43 times
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: String function: 0040595C appears 117 times
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: String function: 00457F1C appears 73 times
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: String function: 00403400 appears 60 times
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: String function: 00445DD4 appears 45 times
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: String function: 00457D10 appears 96 times
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: String function: 004344DC appears 32 times
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: String function: 004078F4 appears 43 times
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: String function: 00403494 appears 83 times
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: String function: 00403684 appears 225 times
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: String function: 00453344 appears 97 times
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: String function: 004460A4 appears 59 times
                  Source: r4xiHKy8aM.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                  Source: r4xiHKy8aM.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                  Source: r4xiHKy8aM.tmp.0.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
                  Source: megasoftdivxconverter.exe.1.drStatic PE information: Resource name: RT_STRING type: DOS executable (COM, 0x8C-variant)
                  Source: is-NES4A.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                  Source: is-NES4A.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                  Source: is-NES4A.tmp.1.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
                  Source: DivXConverter.exe.3.drStatic PE information: Resource name: RT_STRING type: DOS executable (COM, 0x8C-variant)
                  Source: sqlite3.dll.3.drStatic PE information: Number of sections : 19 > 10
                  Source: is-VAN72.tmp.1.drStatic PE information: Number of sections : 19 > 10
                  Source: r4xiHKy8aM.exe, 00000000.00000003.2134745784.00000000020B8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs r4xiHKy8aM.exe
                  Source: r4xiHKy8aM.exe, 00000000.00000003.2134559409.0000000002350000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs r4xiHKy8aM.exe
                  Source: r4xiHKy8aM.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                  Source: classification engineClassification label: mal100.troj.evad.winEXE@5/26@1/3
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C5F8C0 _memset,FormatMessageA,GetLastError,FormatMessageA,GetLastError,3_2_02C5F8C0
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: 0_2_00409448 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,0_2_00409448
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004555E4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,1_2_004555E4
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00455E0C GetModuleHandleA,GetProcAddress,GetDiskFreeSpaceA,1_2_00455E0C
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: CreateServiceA,3_2_0040D8AA
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0046E0E4 GetVersion,CoCreateInstance,1_2_0046E0E4
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: 0_2_00409C34 FindResourceA,SizeofResource,LoadResource,LockResource,0_2_00409C34
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_0040D1E5 StartServiceCtrlDispatcherA,3_2_0040D1E5
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_0040D1E5 StartServiceCtrlDispatcherA,3_2_0040D1E5
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeFile created: C:\Users\user\AppData\Local\Temp\is-7L21N.tmpJump to behavior
                  Source: Yara matchFile source: 3.0.megasoftdivxconverter.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000003.00000000.2151776565.0000000000401000.00000020.00000001.01000000.00000009.sdmp, type: MEMORY
                  Source: Yara matchFile source: C:\ProgramData\DivXConverter\DivXConverter.exe, type: DROPPED
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-OD00T.tmp, type: DROPPED
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe, type: DROPPED
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile read: C:\Windows\win.iniJump to behavior
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
                  Source: megasoftdivxconverter.exe, megasoftdivxconverter.exe, 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmp, megasoftdivxconverter.exe, 00000003.00000003.2157496220.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.3.dr, is-VAN72.tmp.1.drBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmp, megasoftdivxconverter.exe, 00000003.00000003.2157496220.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.3.dr, is-VAN72.tmp.1.drBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                  Source: megasoftdivxconverter.exe, megasoftdivxconverter.exe, 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmp, megasoftdivxconverter.exe, 00000003.00000003.2157496220.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.3.dr, is-VAN72.tmp.1.drBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmp, megasoftdivxconverter.exe, 00000003.00000003.2157496220.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.3.dr, is-VAN72.tmp.1.drBinary or memory string: CREATE TABLE "%w"."%w_node"(nodeno INTEGER PRIMARY KEY, data BLOB);CREATE TABLE "%w"."%w_rowid"(rowid INTEGER PRIMARY KEY, nodeno INTEGER);CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY, parentnode INTEGER);INSERT INTO '%q'.'%q_node' VALUES(1, zeroblob(%d))
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmp, megasoftdivxconverter.exe, 00000003.00000003.2157496220.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.3.dr, is-VAN72.tmp.1.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmp, megasoftdivxconverter.exe, 00000003.00000003.2157496220.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.3.dr, is-VAN72.tmp.1.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmp, megasoftdivxconverter.exe, 00000003.00000003.2157496220.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.3.dr, is-VAN72.tmp.1.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmp, megasoftdivxconverter.exe, 00000003.00000003.2157496220.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.3.dr, is-VAN72.tmp.1.drBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmp, megasoftdivxconverter.exe, 00000003.00000003.2157496220.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.3.dr, is-VAN72.tmp.1.drBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmp, megasoftdivxconverter.exe, 00000003.00000003.2157496220.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.3.dr, is-VAN72.tmp.1.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmp, megasoftdivxconverter.exe, 00000003.00000003.2157496220.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.3.dr, is-VAN72.tmp.1.drBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                  Source: megasoftdivxconverter.exe, megasoftdivxconverter.exe, 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmp, megasoftdivxconverter.exe, 00000003.00000003.2157496220.0000000000A0A000.00000004.00000020.00020000.00000000.sdmp, sqlite3.dll.3.dr, is-VAN72.tmp.1.drBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                  Source: r4xiHKy8aM.exeVirustotal: Detection: 31%
                  Source: r4xiHKy8aM.exeReversingLabs: Detection: 42%
                  Source: r4xiHKy8aM.exeString found in binary or memory: need to be updated. /RESTARTAPPLICATIONS Instructs Setup to restart applications. /NORESTARTAPPLICATIONS Prevents Setup from restarting applications. /LOADINF="filename" Instructs Setup to load the settings from the specified file after having checked t
                  Source: r4xiHKy8aM.exeString found in binary or memory: /LOADINF="filename"
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeFile read: C:\Users\user\Desktop\r4xiHKy8aM.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\r4xiHKy8aM.exe "C:\Users\user\Desktop\r4xiHKy8aM.exe"
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeProcess created: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp "C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp" /SL5="$10404,3284048,56832,C:\Users\user\Desktop\r4xiHKy8aM.exe"
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpProcess created: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe "C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe" -i
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeProcess created: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp "C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp" /SL5="$10404,3284048,56832,C:\Users\user\Desktop\r4xiHKy8aM.exe" Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpProcess created: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe "C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe" -iJump to behavior
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: shfolder.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: rstrtmgr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: msacm32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: riched20.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: usp10.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: msls31.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: explorerframe.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: sfc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: sqlite3.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpWindow found: window name: TMainFormJump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DivX Converter_is1Jump to behavior
                  Source: r4xiHKy8aM.exeStatic file information: File size 3533028 > 1048576
                  Source: Binary string: msvcp71.pdbx# source: is-AMIHI.tmp.1.dr
                  Source: Binary string: msvcr71.pdb< source: is-39UBV.tmp.1.dr
                  Source: Binary string: msvcp71.pdb source: is-AMIHI.tmp.1.dr
                  Source: Binary string: MicrosoftWindowsGdiPlus-1.0.2600.1360-gdiplus.pdb source: is-GBC9B.tmp.1.dr
                  Source: Binary string: msvcr71.pdb source: is-39UBV.tmp.1.dr

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeUnpacked PE file: 3.2.megasoftdivxconverter.exe.400000.0.unpack .amtt2:ER;.antt2:R;.aott2:W;.rsrc:R;.aptt2:EW; vs .text:ER;.rdata:R;.data:W;.vmp0:ER;.rsrc:R;
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeUnpacked PE file: 3.2.megasoftdivxconverter.exe.400000.0.unpack
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004502C0 GetVersion,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_004502C0
                  Source: initial sampleStatic PE information: section where entry point is pointing to: .amtt2
                  Source: megasoftdivxconverter.exe.1.drStatic PE information: section name: .amtt2
                  Source: megasoftdivxconverter.exe.1.drStatic PE information: section name: .antt2
                  Source: megasoftdivxconverter.exe.1.drStatic PE information: section name: .aott2
                  Source: megasoftdivxconverter.exe.1.drStatic PE information: section name: .aptt2
                  Source: is-GBC9B.tmp.1.drStatic PE information: section name: Shared
                  Source: is-VAN72.tmp.1.drStatic PE information: section name: /4
                  Source: is-VAN72.tmp.1.drStatic PE information: section name: /19
                  Source: is-VAN72.tmp.1.drStatic PE information: section name: /35
                  Source: is-VAN72.tmp.1.drStatic PE information: section name: /51
                  Source: is-VAN72.tmp.1.drStatic PE information: section name: /63
                  Source: is-VAN72.tmp.1.drStatic PE information: section name: /77
                  Source: is-VAN72.tmp.1.drStatic PE information: section name: /89
                  Source: is-VAN72.tmp.1.drStatic PE information: section name: /102
                  Source: is-VAN72.tmp.1.drStatic PE information: section name: /113
                  Source: is-VAN72.tmp.1.drStatic PE information: section name: /124
                  Source: DivXConverter.exe.3.drStatic PE information: section name: .amtt2
                  Source: DivXConverter.exe.3.drStatic PE information: section name: .antt2
                  Source: DivXConverter.exe.3.drStatic PE information: section name: .aott2
                  Source: DivXConverter.exe.3.drStatic PE information: section name: .aptt2
                  Source: sqlite3.dll.3.drStatic PE information: section name: /4
                  Source: sqlite3.dll.3.drStatic PE information: section name: /19
                  Source: sqlite3.dll.3.drStatic PE information: section name: /35
                  Source: sqlite3.dll.3.drStatic PE information: section name: /51
                  Source: sqlite3.dll.3.drStatic PE information: section name: /63
                  Source: sqlite3.dll.3.drStatic PE information: section name: /77
                  Source: sqlite3.dll.3.drStatic PE information: section name: /89
                  Source: sqlite3.dll.3.drStatic PE information: section name: /102
                  Source: sqlite3.dll.3.drStatic PE information: section name: /113
                  Source: sqlite3.dll.3.drStatic PE information: section name: /124
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: 0_2_004065C8 push 00406605h; ret 0_2_004065FD
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: 0_2_004040B5 push eax; ret 0_2_004040F1
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: 0_2_00408104 push ecx; mov dword ptr [esp], eax0_2_00408109
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: 0_2_00404185 push 00404391h; ret 0_2_00404389
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: 0_2_00404206 push 00404391h; ret 0_2_00404389
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: 0_2_0040C218 push eax; ret 0_2_0040C219
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: 0_2_004042E8 push 00404391h; ret 0_2_00404389
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: 0_2_00404283 push 00404391h; ret 0_2_00404389
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: 0_2_00408F38 push 00408F6Bh; ret 0_2_00408F63
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0040994C push 00409989h; ret 1_2_00409981
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00483F88 push 00484096h; ret 1_2_0048408E
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004062B4 push ecx; mov dword ptr [esp], eax1_2_004062B5
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004104E0 push ecx; mov dword ptr [esp], edx1_2_004104E5
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00412928 push 0041298Bh; ret 1_2_00412983
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00494CAC push ecx; mov dword ptr [esp], ecx1_2_00494CB1
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0040CE38 push ecx; mov dword ptr [esp], edx1_2_0040CE3A
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004592D0 push 00459314h; ret 1_2_0045930C
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0040F398 push ecx; mov dword ptr [esp], edx1_2_0040F39A
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00443440 push ecx; mov dword ptr [esp], ecx1_2_00443444
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0040546D push eax; ret 1_2_004054A9
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0040553D push 00405749h; ret 1_2_00405741
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004055BE push 00405749h; ret 1_2_00405741
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00485678 push ecx; mov dword ptr [esp], ecx1_2_0048567D
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0040563B push 00405749h; ret 1_2_00405741
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004056A0 push 00405749h; ret 1_2_00405741
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004517F8 push 0045182Bh; ret 1_2_00451823
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004519BC push ecx; mov dword ptr [esp], eax1_2_004519C1
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00477B08 push ecx; mov dword ptr [esp], edx1_2_00477B09
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00419C28 push ecx; mov dword ptr [esp], ecx1_2_00419C2D
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0045FD1C push ecx; mov dword ptr [esp], ecx1_2_0045FD20
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00499D30 pushad ; retf 1_2_00499D3F
                  Source: megasoftdivxconverter.exe.1.drStatic PE information: section name: .amtt2 entropy: 7.752066202875672
                  Source: DivXConverter.exe.3.drStatic PE information: section name: .amtt2 entropy: 7.752066202875672

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: CreateFileA,DeviceIoControl,GetLastError,CloseHandle, \\.\PhysicalDrive03_2_02C5E8A2
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\uninstall\unins000.exe (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-VAN72.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeFile created: C:\ProgramData\DivXConverter\DivXConverter.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-39UBV.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\Temp\is-3I6GN.tmp\_isetup\_setup64.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\gdiplus.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\sqlite3.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\msvcp71.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-BMNQE.tmpJump to dropped file
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeFile created: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\uninstall\is-NES4A.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-AMIHI.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeFile created: C:\ProgramData\DivXConverter\sqlite3.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\Temp\is-3I6GN.tmp\_isetup\_shfoldr.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-GBC9B.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\Temp\is-3I6GN.tmp\_isetup\_iscrypt.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\msvcr71.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpFile created: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeFile created: C:\ProgramData\DivXConverter\DivXConverter.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeFile created: C:\ProgramData\DivXConverter\sqlite3.dllJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: CreateFileA,DeviceIoControl,GetLastError,CloseHandle, \\.\PhysicalDrive03_2_02C5E8A2
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_0040D1E5 StartServiceCtrlDispatcherA,3_2_0040D1E5

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2024 -> 49992
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 2024
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2024 -> 50039
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 2024
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00423C0C IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,1_2_00423C0C
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00423C0C IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,1_2_00423C0C
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004241DC IsIconic,SetActiveWindow,SetFocus,1_2_004241DC
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00424194 IsIconic,SetActiveWindow,1_2_00424194
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00418384 IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient,1_2_00418384
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0042285C SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow,1_2_0042285C
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00417598 IsIconic,GetCapture,1_2_00417598
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0048393C IsIconic,GetWindowLongA,ShowWindow,ShowWindow,1_2_0048393C
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00417CCE IsIconic,SetWindowPos,1_2_00417CCE
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00417CD0 IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement,1_2_00417CD0
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0041F118 GetVersion,SetErrorMode,LoadLibraryA,SetErrorMode,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,1_2_0041F118
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: LoadLibraryA,GetProcAddress,GetAdaptersInfo,FreeLibrary,3_2_02C5E9A6
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeWindow / User API: threadDelayed 9713Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\uninstall\unins000.exe (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-VAN72.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-39UBV.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-3I6GN.tmp\_isetup\_setup64.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\gdiplus.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\msvcp71.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-BMNQE.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\uninstall\is-NES4A.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-AMIHI.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-3I6GN.tmp\_isetup\_shfoldr.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-GBC9B.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-3I6GN.tmp\_isetup\_iscrypt.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\msvcr71.dll (copy)Jump to dropped file
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_0-5979
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_3-62104
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeAPI coverage: 5.3 %
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe TID: 716Thread sleep count: 211 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe TID: 716Thread sleep time: -422000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe TID: 5716Thread sleep time: -1320000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe TID: 716Thread sleep count: 9713 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe TID: 716Thread sleep time: -19426000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeFile opened: PhysicalDrive0Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00452A60 FindFirstFileA,GetLastError,1_2_00452A60
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00474F88 FindFirstFileA,FindNextFileA,FindClose,1_2_00474F88
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004980A4 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,1_2_004980A4
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00464158 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,1_2_00464158
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00462750 FindFirstFileA,FindNextFileA,FindClose,1_2_00462750
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00463CDC SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,1_2_00463CDC
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: 0_2_00409B78 GetSystemInfo,VirtualQuery,VirtualProtect,VirtualProtect,VirtualQuery,0_2_00409B78
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeThread delayed: delay time: 60000Jump to behavior
                  Source: megasoftdivxconverter.exe, 00000003.00000002.3383991626.00000000009F8000.00000004.00000020.00020000.00000000.sdmp, megasoftdivxconverter.exe, 00000003.00000002.3385587926.0000000003340000.00000004.00000020.00020000.00000000.sdmp, megasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AD1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeAPI call chain: ExitProcess graph end nodegraph_0-6776
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeAPI call chain: ExitProcess graph end nodegraph_3-61838
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpProcess information queried: ProcessInformationJump to behavior

                  Anti Debugging

                  barindex
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleepgraph_3-62000
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C680F0 IsDebuggerPresent,3_2_02C680F0
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C6E6AE RtlEncodePointer,RtlEncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,IsDebuggerPresent,OutputDebugStringW,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,3_2_02C6E6AE
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004502C0 GetVersion,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_004502C0
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C55E59 RtlInitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetTickCount,GetVersionExA,_memset,_malloc,_malloc,_malloc,_malloc,_malloc,_malloc,_malloc,_malloc,GetProcessHeap,GetProcessHeap,RtlAllocateHeap,RtlAllocateHeap,GetProcessHeap,RtlAllocateHeap,GetProcessHeap,RtlAllocateHeap,_memset,_memset,_memset,RtlEnterCriticalSection,RtlLeaveCriticalSection,_malloc,_malloc,_malloc,_malloc,QueryPerformanceCounter,Sleep,_malloc,_malloc,_memset,_memset,Sleep,RtlEnterCriticalSection,RtlLeaveCriticalSection,3_2_02C55E59
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C680DA SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_02C680DA
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_00478504 ShellExecuteEx,GetLastError,MsgWaitForMultipleObjects,GetExitCodeProcess,CloseHandle,1_2_00478504
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0042E09C AllocateAndInitializeSid,GetVersion,GetModuleHandleA,GetProcAddress,CheckTokenMembership,GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetLastError,GetTokenInformation,EqualSid,CloseHandle,FreeSid,1_2_0042E09C
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_02C5E85A cpuid 3_2_02C5E85A
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: GetLocaleInfoA,0_2_0040520C
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: GetLocaleInfoA,0_2_00405258
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: GetLocaleInfoA,1_2_00408568
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: GetLocaleInfoA,1_2_004085B4
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_004585C8 GetTickCount,QueryPerformanceCounter,GetSystemTimeAsFileTime,GetCurrentProcessId,CreateNamedPipeA,GetLastError,CreateFileA,SetNamedPipeHandleState,CreateProcessA,CloseHandle,CloseHandle,1_2_004585C8
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: 0_2_004026C4 GetSystemTime,0_2_004026C4
                  Source: C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmpCode function: 1_2_0045559C GetUserNameA,1_2_0045559C
                  Source: C:\Users\user\Desktop\r4xiHKy8aM.exeCode function: 0_2_00405CF4 GetVersionExA,0_2_00405CF4

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 00000003.00000002.3384869199.0000000002BA8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: megasoftdivxconverter.exe PID: 6536, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 00000003.00000002.3384869199.0000000002BA8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: megasoftdivxconverter.exe PID: 6536, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_609660FA sqlite3_finalize,sqlite3_free,sqlite3_value_numeric_type,sqlite3_value_numeric_type,sqlite3_value_text,sqlite3_value_int,memcmp,sqlite3_free,sqlite3_free,sqlite3_free,sqlite3_strnicmp,sqlite3_mprintf,sqlite3_mprintf,sqlite3_malloc,sqlite3_free,sqlite3_mprintf,sqlite3_prepare_v2,sqlite3_free,sqlite3_bind_value,3_2_609660FA
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6090C1D6 sqlite3_clear_bindings,sqlite3_mutex_enter,sqlite3_mutex_leave,3_2_6090C1D6
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_60963143 sqlite3_stricmp,sqlite3_bind_int64,sqlite3_mutex_leave,3_2_60963143
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6096A2BD sqlite3_bind_int64,sqlite3_step,sqlite3_column_int,sqlite3_reset,3_2_6096A2BD
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6096923E sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,sqlite3_malloc,sqlite3_malloc,sqlite3_step,sqlite3_column_int64,sqlite3_reset,sqlite3_realloc,sqlite3_realloc,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_free,sqlite3_free,sqlite3_free,3_2_6096923E
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6096A38C sqlite3_bind_int,sqlite3_column_int,sqlite3_step,sqlite3_reset,3_2_6096A38C
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6096748C sqlite3_malloc,sqlite3_bind_int,sqlite3_step,sqlite3_column_blob,sqlite3_column_bytes,sqlite3_reset,sqlite3_bind_int,sqlite3_step,sqlite3_column_int64,sqlite3_reset,sqlite3_malloc,sqlite3_bind_int64,sqlite3_column_bytes,sqlite3_column_blob,sqlite3_column_int64,sqlite3_column_int64,sqlite3_column_int64,sqlite3_step,sqlite3_reset,sqlite3_bind_int64,sqlite3_step,sqlite3_column_int,sqlite3_reset,sqlite3_bind_int64,sqlite3_bind_int,sqlite3_step,sqlite3_column_int64,sqlite3_column_int64,sqlite3_column_int64,sqlite3_column_bytes,sqlite3_column_blob,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_reset,memcmp,sqlite3_free,sqlite3_free,sqlite3_free,sqlite3_free,sqlite3_reset,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_column_int,sqlite3_reset,sqlite3_step,sqlite3_column_int64,sqlite3_reset,sqlite3_bind_int64,sqlite3_realloc,sqlite3_column_int,sqlite3_step,sqlite3_reset,sqlite3_bind_int64,sqlite3_bind_int,sqlite3_bind_int,sqlite3_step,sqlite3_reset,sqlite3_free,sqlite3_free,sqlite3_free,sqlite3_free,sqlite3_free,sqlite3_free,sqlite3_free,sqlite3_bind_int,sqlite3_bind_blob,sqlite3_step,sqlite3_reset,sqlite3_free,sqlite3_free,3_2_6096748C
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_609254B1 sqlite3_bind_zeroblob,sqlite3_mutex_leave,3_2_609254B1
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6094B407 sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,3_2_6094B407
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6090F435 sqlite3_bind_parameter_index,3_2_6090F435
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_609255D4 sqlite3_mutex_leave,sqlite3_bind_text16,3_2_609255D4
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_609255FF sqlite3_bind_text,3_2_609255FF
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6096A5EE sqlite3_value_text,sqlite3_value_bytes,sqlite3_strnicmp,sqlite3_strnicmp,sqlite3_mprintf,sqlite3_prepare_v2,sqlite3_free,sqlite3_malloc,sqlite3_column_int,sqlite3_column_int64,sqlite3_column_text,sqlite3_column_bytes,sqlite3_finalize,sqlite3_step,sqlite3_free,sqlite3_finalize,sqlite3_strnicmp,sqlite3_bind_int,sqlite3_column_int,sqlite3_step,sqlite3_reset,sqlite3_mprintf,sqlite3_prepare_v2,sqlite3_free,sqlite3_column_int64,sqlite3_column_int,sqlite3_column_text,sqlite3_column_bytes,sqlite3_step,sqlite3_finalize,sqlite3_strnicmp,sqlite3_strnicmp,sqlite3_bind_int,sqlite3_bind_int,sqlite3_step,sqlite3_reset,sqlite3_value_int,sqlite3_malloc,sqlite3_bind_null,sqlite3_step,sqlite3_reset,sqlite3_value_int,sqlite3_value_text,sqlite3_value_bytes,sqlite3_free,3_2_6096A5EE
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6094B54C sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,memmove,3_2_6094B54C
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_60925686 sqlite3_bind_int64,sqlite3_mutex_leave,3_2_60925686
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6094A6C5 sqlite3_bind_int64,sqlite3_step,sqlite3_column_blob,sqlite3_column_bytes,sqlite3_malloc,sqlite3_reset,sqlite3_free,3_2_6094A6C5
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_609256E5 sqlite3_bind_int,sqlite3_bind_int64,3_2_609256E5
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6094B6ED sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,3_2_6094B6ED
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6092562A sqlite3_bind_blob,3_2_6092562A
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_60925655 sqlite3_bind_null,sqlite3_mutex_leave,3_2_60925655
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6094C64A sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_free,3_2_6094C64A
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_609687A7 sqlite3_bind_int64,sqlite3_bind_int,sqlite3_step,sqlite3_reset,sqlite3_bind_int64,sqlite3_bind_int,sqlite3_step,sqlite3_column_blob,sqlite3_column_bytes,sqlite3_column_int64,sqlite3_reset,sqlite3_free,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_bind_int64,sqlite3_bind_blob,sqlite3_bind_int64,sqlite3_bind_int,sqlite3_step,sqlite3_reset,sqlite3_free,sqlite3_free,3_2_609687A7
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6095F7F7 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,3_2_6095F7F7
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6092570B sqlite3_bind_double,sqlite3_mutex_leave,3_2_6092570B
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6095F772 sqlite3_bind_int64,sqlite3_bind_blob,sqlite3_step,sqlite3_reset,3_2_6095F772
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_60925778 sqlite3_bind_value,sqlite3_bind_int64,sqlite3_bind_double,sqlite3_bind_blob,3_2_60925778
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6090577D sqlite3_bind_parameter_name,3_2_6090577D
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6094B764 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,3_2_6094B764
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6090576B sqlite3_bind_parameter_count,3_2_6090576B
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6094A894 sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,3_2_6094A894
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6095F883 sqlite3_bind_int64,sqlite3_bind_int,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_bind_blob,sqlite3_step,sqlite3_reset,3_2_6095F883
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6094C8C2 sqlite3_value_int,sqlite3_value_int,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_bind_null,sqlite3_bind_null,sqlite3_step,sqlite3_reset,3_2_6094C8C2
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6096281E sqlite3_mprintf,sqlite3_vtab_config,sqlite3_malloc,sqlite3_mprintf,sqlite3_mprintf,sqlite3_errmsg,sqlite3_mprintf,sqlite3_free,sqlite3_mprintf,sqlite3_exec,sqlite3_free,sqlite3_prepare_v2,sqlite3_bind_text,sqlite3_step,sqlite3_column_int64,sqlite3_finalize,sqlite3_mprintf,sqlite3_prepare_v2,sqlite3_free,sqlite3_errmsg,sqlite3_mprintf,sqlite3_mprintf,sqlite3_mprintf,sqlite3_free,sqlite3_mprintf,sqlite3_free,sqlite3_declare_vtab,sqlite3_errmsg,sqlite3_mprintf,sqlite3_free,3_2_6096281E
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6096583A memcmp,sqlite3_realloc,qsort,sqlite3_malloc,sqlite3_free,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_column_int64,sqlite3_column_int64,sqlite3_column_int64,sqlite3_column_bytes,sqlite3_column_blob,sqlite3_step,sqlite3_reset,3_2_6096583A
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6095F9AD sqlite3_bind_int,sqlite3_step,sqlite3_column_type,sqlite3_reset,3_2_6095F9AD
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6094A92B sqlite3_bind_int64,sqlite3_bind_null,sqlite3_bind_blob,sqlite3_step,sqlite3_reset,3_2_6094A92B
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6090EAE5 sqlite3_transfer_bindings,3_2_6090EAE5
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6095FB98 sqlite3_value_int,sqlite3_bind_int,sqlite3_bind_value,sqlite3_step,sqlite3_reset,3_2_6095FB98
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6095ECA6 sqlite3_mprintf,sqlite3_mprintf,sqlite3_mprintf,sqlite3_prepare_v2,sqlite3_free,sqlite3_bind_value,3_2_6095ECA6
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6095FCCE sqlite3_malloc,sqlite3_free,sqlite3_bind_int64,sqlite3_bind_blob,sqlite3_step,sqlite3_reset,3_2_6095FCCE
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6095FDAE sqlite3_malloc,sqlite3_bind_int,sqlite3_step,sqlite3_column_bytes,sqlite3_column_blob,sqlite3_reset,sqlite3_free,sqlite3_free,sqlite3_bind_int,sqlite3_bind_blob,sqlite3_step,sqlite3_reset,sqlite3_free,3_2_6095FDAE
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_60966DF1 sqlite3_value_text,sqlite3_mprintf,sqlite3_free,strcmp,sqlite3_free,sqlite3_malloc,sqlite3_bind_int64,sqlite3_step,sqlite3_column_type,sqlite3_reset,sqlite3_column_blob,sqlite3_reset,sqlite3_malloc,sqlite3_free,sqlite3_reset,sqlite3_result_error_code,sqlite3_result_blob,3_2_60966DF1
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_60969D75 sqlite3_bind_int,sqlite3_step,sqlite3_column_int,sqlite3_reset,3_2_60969D75
                  Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exeCode function: 3_2_6095FFB2 sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_result_error_code,3_2_6095FFB2
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
                  Native API
                  1
                  DLL Side-Loading
                  1
                  Exploitation for Privilege Escalation
                  1
                  Deobfuscate/Decode Files or Information
                  1
                  Input Capture
                  1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  3
                  Ingress Tool Transfer
                  Exfiltration Over Other Network Medium1
                  System Shutdown/Reboot
                  CredentialsDomainsDefault Accounts2
                  Command and Scripting Interpreter
                  5
                  Windows Service
                  1
                  DLL Side-Loading
                  3
                  Obfuscated Files or Information
                  LSASS Memory1
                  Account Discovery
                  Remote Desktop Protocol1
                  Input Capture
                  21
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts2
                  Service Execution
                  1
                  Bootkit
                  1
                  Access Token Manipulation
                  21
                  Software Packing
                  Security Account Manager2
                  File and Directory Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive11
                  Non-Standard Port
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook5
                  Windows Service
                  1
                  DLL Side-Loading
                  NTDS35
                  System Information Discovery
                  Distributed Component Object ModelInput Capture3
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script2
                  Process Injection
                  1
                  Masquerading
                  LSA Secrets241
                  Security Software Discovery
                  SSHKeylogging14
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts121
                  Virtualization/Sandbox Evasion
                  Cached Domain Credentials1
                  Process Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  Access Token Manipulation
                  DCSync121
                  Virtualization/Sandbox Evasion
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job2
                  Process Injection
                  Proc Filesystem11
                  Application Window Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                  Bootkit
                  /etc/passwd and /etc/shadow3
                  System Owner/User Discovery
                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                  System Network Configuration Discovery
                  Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  r4xiHKy8aM.exe32%VirustotalBrowse
                  r4xiHKy8aM.exe42%ReversingLabsWin32.Trojan.Sockssystemz
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe100%Joe Sandbox ML
                  C:\ProgramData\DivXConverter\DivXConverter.exe100%Joe Sandbox ML
                  C:\ProgramData\DivXConverter\DivXConverter.exe52%ReversingLabsWin32.Trojan.Generic
                  C:\ProgramData\DivXConverter\sqlite3.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\gdiplus.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-39UBV.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-AMIHI.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-BMNQE.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-GBC9B.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-VAN72.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe52%ReversingLabsWin32.Trojan.Generic
                  C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\msvcp71.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\msvcr71.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\sqlite3.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\uninstall\is-NES4A.tmp4%ReversingLabs
                  C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\uninstall\unins000.exe (copy)4%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-3I6GN.tmp\_isetup\_iscrypt.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-3I6GN.tmp\_isetup\_setup64.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-3I6GN.tmp\_isetup\_shfoldr.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp4%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  api.steampowered.com
                  104.102.49.254
                  truefalse
                    high
                    ax-0001.ax-msedge.net
                    150.171.28.10
                    truefalse
                      high
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://188.119.66.185/ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b82a8dcd6c946851e30088883250aa15dd05633775b0e650f2ba1e9c95b1c92975ccf55bc592fe5a818ece02a1b7e2984c57cad7021dda3a2710db378bfalse
                          unknown
                          https://188.119.66.185/ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935afalse
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://www.innosetup.com/r4xiHKy8aM.tmp, r4xiHKy8aM.tmp, 00000001.00000000.2135167670.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-NES4A.tmp.1.dr, r4xiHKy8aM.tmp.0.drfalse
                              high
                              http://www.remobjects.com/psUr4xiHKy8aM.exe, 00000000.00000003.2134745784.00000000020B8000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.exe, 00000000.00000003.2134559409.0000000002350000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.tmp, 00000001.00000000.2135167670.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-NES4A.tmp.1.dr, r4xiHKy8aM.tmp.0.drfalse
                                high
                                https://188.119.66.185/ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b82a8dcd6c946851e3008888325megasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://188.119.66.185/.megasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AD1000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUr4xiHKy8aM.exefalse
                                      high
                                      https://188.119.66.185/ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4megasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://188.119.66.185/rosoftmegasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AD1000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://188.119.66.185/megasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AD1000.00000004.00000020.00020000.00000000.sdmp, megasoftdivxconverter.exe, 00000003.00000002.3385587926.0000000003357000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://188.119.66.185/wmegasoftdivxconverter.exe, 00000003.00000002.3385587926.0000000003357000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdliner4xiHKy8aM.exefalse
                                                high
                                                https://188.119.66.185/Cmegasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AD1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://188.119.66.185/Amegasoftdivxconverter.exe, 00000003.00000002.3385587926.0000000003357000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://www.remobjects.com/psr4xiHKy8aM.exe, 00000000.00000003.2134745784.00000000020B8000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.exe, 00000000.00000003.2134559409.0000000002350000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.tmp, r4xiHKy8aM.tmp, 00000001.00000000.2135167670.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-NES4A.tmp.1.dr, r4xiHKy8aM.tmp.0.drfalse
                                                      high
                                                      https://www.easycutstudio.com/support.htmlr4xiHKy8aM.exe, 00000000.00000002.3383602081.00000000020B1000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.exe, 00000000.00000003.2134141142.0000000002350000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.exe, 00000000.00000003.2134213841.00000000020B1000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.tmp, 00000001.00000002.3383847362.0000000000555000.00000004.00000020.00020000.00000000.sdmp, r4xiHKy8aM.tmp, 00000001.00000003.2136939065.0000000001FE8000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.tmp, 00000001.00000003.2136845961.00000000030F0000.00000004.00001000.00020000.00000000.sdmp, r4xiHKy8aM.tmp, 00000001.00000002.3384199471.0000000001FE8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        https://188.119.66.185/mCertimegasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AD1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://188.119.66.185/allowedCert_OS_1megasoftdivxconverter.exe, 00000003.00000002.3383991626.0000000000AD1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            46.8.225.74
                                                            unknownRussian Federation
                                                            28917FIORD-ASIP-transitoperatorinRussiaUkraineandBalticsfalse
                                                            104.102.49.254
                                                            api.steampowered.comUnited States
                                                            16625AKAMAI-ASUSfalse
                                                            188.119.66.185
                                                            unknownRussian Federation
                                                            209499FLYNETRUfalse
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1579764
                                                            Start date and time:2024-12-23 08:42:42 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 6m 51s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:20
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:r4xiHKy8aM.exe
                                                            renamed because original name is a hash value
                                                            Original Sample Name:ad6450fa3a0cba712b6f880ceeaf4c44.exe
                                                            Detection:MAL
                                                            Classification:mal100.troj.evad.winEXE@5/26@1/3
                                                            EGA Information:
                                                            • Successful, ratio: 100%
                                                            HCA Information:
                                                            • Successful, ratio: 93%
                                                            • Number of executed functions: 200
                                                            • Number of non-executed functions: 261
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .exe
                                                            • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
                                                            • Excluded IPs from analysis (whitelisted): 20.190.177.19, 20.223.36.55, 13.107.246.63, 20.223.35.26, 2.16.158.83, 4.175.87.197, 150.171.28.10
                                                            • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, login.live.com, ocsp.edge.digicert.com, ctldl.windowsupdate.com, tse1.mm.bing.net, g.bing.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com
                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            TimeTypeDescription
                                                            02:44:11API Interceptor381784x Sleep call for process: megasoftdivxconverter.exe modified
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            46.8.225.74newwork.exe.1.exeGet hashmaliciousSocks5SystemzBrowse
                                                              steel.exe.3.exeGet hashmaliciousSocks5SystemzBrowse
                                                                AbC0LBkVhr.exeGet hashmaliciousSocks5SystemzBrowse
                                                                  KRdh0OaXqH.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                    AGcC2uK0El.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                      6hvZpn91O8.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                        j9htknb7BQ.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                          104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                          • www.valvesoftware.com/legal.htm
                                                                          188.119.66.185gjEtERlBSv.exeGet hashmaliciousSocks5SystemzBrowse
                                                                            gjEtERlBSv.exeGet hashmaliciousSocks5SystemzBrowse
                                                                              Hbq580QZAR.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                steel.exe.2.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                  stories.exe.2.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                    basx.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                      list.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                        newwork.exe.1.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                          stail.exe.3.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                            steel.exe.3.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              api.steampowered.comhttps://steamcommunlty-gifts.com/s/HRABGet hashmaliciousUnknownBrowse
                                                                                              • 104.102.49.254
                                                                                              https://steamcommunity-success.com/gift-card/9376695162Get hashmaliciousUnknownBrowse
                                                                                              • 104.102.49.254
                                                                                              https://steamcommunlty-gifts.com/s/HRABGet hashmaliciousUnknownBrowse
                                                                                              • 104.102.49.254
                                                                                              https://steamcommunlty-gifts.com/s/HRABGet hashmaliciousUnknownBrowse
                                                                                              • 104.102.49.254
                                                                                              https://sneamcomnnumnlty.com/h474823487284/geting/activeGet hashmaliciousUnknownBrowse
                                                                                              • 104.102.49.254
                                                                                              https://sneamcomnnumnlty.com/f78493482943/geting/gameGet hashmaliciousUnknownBrowse
                                                                                              • 104.102.49.254
                                                                                              https://sneamcomnnumnlty.com/hfjf748934924/geting/putGet hashmaliciousUnknownBrowse
                                                                                              • 104.102.49.254
                                                                                              https://sneamcomnnumnlty.com/jfh8893040282949023/here/putGet hashmaliciousUnknownBrowse
                                                                                              • 104.102.49.254
                                                                                              https://steamcommunrutty.com/gift/actlvation=Mor85Fhn6w4Get hashmaliciousUnknownBrowse
                                                                                              • 104.102.49.254
                                                                                              http://sneamcomnnumnlty.com/fact/actual/getGet hashmaliciousUnknownBrowse
                                                                                              • 92.122.104.90
                                                                                              ax-0001.ax-msedge.netvRWw6y4Pj2.exeGet hashmaliciousUnknownBrowse
                                                                                              • 150.171.27.10
                                                                                              2E814B7D-3F0B-4AF7-8C7C-C8AE7CD57525_12172024125634383.dllGet hashmaliciousUnknownBrowse
                                                                                              • 150.171.28.10
                                                                                              fKdiT1D1dk.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                              • 150.171.27.10
                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                              • 150.171.28.10
                                                                                              uDTW3VjJJT.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                              • 150.171.27.10
                                                                                              BB4S2ErvqK.exeGet hashmaliciousLummaCBrowse
                                                                                              • 150.171.28.10
                                                                                              hvm4oOzDaX.exeGet hashmaliciousUnknownBrowse
                                                                                              • 150.171.27.10
                                                                                              SWIFT.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 150.171.27.10
                                                                                              https://click.pstmrk.it/3s/veed.io%2Fshare-video-link%3Ftoken%3DeyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJleHAiOjE3MzQ2MzE2NDgsImlhdCI6MTczNDYzMDc0OCwic3ViIjoiZmY0NTdiM2MtYjI3MC00YzA0LWEwOTEtYjY3ZDJkOGQ3ZTU1Iiwicm9sZXMiOltdLCJraWQiOiJwcm9qZWN0cy92ZWVkLXByb2Qtc2VydmVyL2xvY2F0aW9ucy9ldXJvcGUtd2VzdDEva2V5UmluZ3MvdmVlZC1wcm9kLWtleXJpbmcvY3J5cHRvS2V5cy92ZWVkLXByb2QtandrLWtleS9jcnlwdG9LZXlWZXJzaW9ucy8xIiwiZmVhdHVyZXMiOnt9LCJzY29wZXMiOltdfQ.f-EtSCYYeQiR4cEb8w5ABF3koXpbxl8QeFIarADkLP6q32DzsnFZl76Y98Uad7M8RBPPuOQOV9SUbCY1hRa4IbqV9_4cTm0v7DuBTCKOZbHN1NiATZOGw2BzdEMqIEfnNo5A_H2_DLVQZLtd6sZzcRoNBzbmcq2_xlzWgmqIErGV0VYXIb-Vac1b-3wmAgIyE-VS7Cd5aHYtVyiV9T5HfrpjPl7-M6dLIaQqm6103z7gO_qoKow1qbFmNgGaUsQED1CHbqo-hCgXzib7NToyu0Qq4kSl-2NEzgLMKy1zFR2J0E0vr9FHirjR9fmmDF2nk76Ht8L2WbV-dRyXZBZaUikfojo56vYWI9cfSQrG_awuFNR0M1s6dpPwumDM8sXlMZYt4u5WZaNcRZynPHXeqNZcdwKhlZrFN0U3B3U7B69avz_FlMxw6Or_0aeJkUP5YZP3wH-IIbwwa6es37u8G7gWYINEfp-pJlKV7klV1CcskLf_53iNx7MtxgvAXLMNZJ2tnuxY8W6w_E-pchjpNP2I5NV2Ui2_bNSgl3kBuX3oWsX0m_wL3MZ39pE3paPp2FAIgQPpZ5a0BhmPYsMk2IPPel2dll8j1IYBwHsZ5a1IHsHA6gTMWkJl-uhAjN4mnXo7Om0NWRZvfFvatgA4YCoTXdntM31GIZxAyWF9a14%26postLoginUrl%3D%252Fview%252F3ab9b7be-178c-4289-b29e-75921856f7f5%252F/oMlP/0SC6AQ/AQ/15f5e010-d260-490a-9e5d-79f5643b5481/1/HSOO9aL291Get hashmaliciousUnknownBrowse
                                                                                              • 150.171.27.10
                                                                                              https://p.placed.com/api/v2/sync/impression?partner=barkley&plaid=0063o000014sWgoAAE&version=1.0&payload_campaign_identifier=71700000100870630&payload_timestamp=5943094174221506287&payload_type=impression&redirect=http%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fgoal.com.co%2Fwp%2FpaymentGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 150.171.27.10
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              FIORD-ASIP-transitoperatorinRussiaUkraineandBalticsnewwork.exe.1.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 46.8.225.74
                                                                                              steel.exe.3.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 46.8.225.74
                                                                                              AbC0LBkVhr.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 46.8.225.74
                                                                                              KRdh0OaXqH.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                              • 46.8.225.74
                                                                                              AGcC2uK0El.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                              • 46.8.225.74
                                                                                              6hvZpn91O8.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                              • 46.8.225.74
                                                                                              j9htknb7BQ.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                              • 46.8.225.74
                                                                                              b3astmode.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                              • 109.248.108.147
                                                                                              reduce.exeGet hashmaliciousGO BackdoorBrowse
                                                                                              • 46.8.236.61
                                                                                              InsertSr.exeGet hashmaliciousGO BackdoorBrowse
                                                                                              • 46.8.236.61
                                                                                              FLYNETRUgjEtERlBSv.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              gjEtERlBSv.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              https://drive.google.com/file/d/1zySfUjQ3GqIVAlBHIX3CXdgIcWIqrMkO/view?usp=sharing_eip&ts=67645d30Get hashmaliciousUnknownBrowse
                                                                                              • 188.119.66.154
                                                                                              https://drive.google.com/file/d/1zySfUjQ3GqIVAlBHIX3CXdgIcWIqrMkO/view?usp=sharing_eil&ts=67645d30Get hashmaliciousUnknownBrowse
                                                                                              • 188.119.66.154
                                                                                              Hbq580QZAR.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              steel.exe.2.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              stories.exe.2.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              basx.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              list.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              newwork.exe.1.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              AKAMAI-ASUSarmv4l.elfGet hashmaliciousUnknownBrowse
                                                                                              • 23.222.144.153
                                                                                              loligang.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                              • 104.72.108.202
                                                                                              loligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                              • 23.79.17.106
                                                                                              arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 23.217.44.145
                                                                                              mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 23.57.209.219
                                                                                              m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                              • 104.119.158.106
                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                              • 2.20.41.184
                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                              • 184.29.182.57
                                                                                              powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 104.69.129.71
                                                                                              mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 104.78.81.87
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              51c64c77e60f3980eea90869b68c58a8gjEtERlBSv.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              gjEtERlBSv.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              WindowsUpdate.exeGet hashmaliciousUnknownBrowse
                                                                                              • 188.119.66.185
                                                                                              Hbq580QZAR.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              steel.exe.2.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              stories.exe.2.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              basx.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              list.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              newwork.exe.1.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              stail.exe.3.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              C:\ProgramData\DivXConverter\sqlite3.dllgjEtERlBSv.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                gjEtERlBSv.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                  Hbq580QZAR.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                    steel.exe.2.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                      stories.exe.2.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                        basx.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                          list.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                            newwork.exe.1.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                              stail.exe.3.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                steel.exe.3.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                  Process:C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3363534
                                                                                                                  Entropy (8bit):6.5186014991117895
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:98304:O2eZtEd11PR8Pkms+C7zqHdthm0byg+bpN8sdqs:bEEbNGoDPb
                                                                                                                  MD5:166B27FBCCECA369DD14A977A1C58B81
                                                                                                                  SHA1:524BB7151A781EE11A10B75422416C6B86FBAA9B
                                                                                                                  SHA-256:33242C062F154B537B8AC003C6CE00B7C4479C44008105786CA6DB3A45474400
                                                                                                                  SHA-512:5BF5A08FFFCA4074965E4F6D2AE2AECAE93B378BCDA8AA5CD45C93E848FAFEDB43CEA9A2B4D4F1830E04F206D39CDEBC0A7F4CDA58DEA8FD81469D3B3583CCB5
                                                                                                                  Malicious:true
                                                                                                                  Yara Hits:
                                                                                                                  • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\ProgramData\DivXConverter\DivXConverter.exe, Author: Joe Security
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                  • Antivirus: ReversingLabs, Detection: 52%
                                                                                                                  Reputation:low
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................PE..L.....gg.............................V............@...........................3......24.....................................$........`..0\..............................................................................P............................amtt2..:........................... ..`.antt2..>4.......6..................@..@.aott2...e.......2..................@....rsrc....^...`...^..................@..@.aptt2....!.......!..f..............`.0.........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):645592
                                                                                                                  Entropy (8bit):6.50414583238337
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:i0zrcH2F3OfwjtWvuFEmhx0Cj37670jwX+E7tFKm0qTYh:iJUOfwh8u9hx0D70NE7tFTYh
                                                                                                                  MD5:E477A96C8F2B18D6B5C27BDE49C990BF
                                                                                                                  SHA1:E980C9BF41330D1E5BD04556DB4646A0210F7409
                                                                                                                  SHA-256:16574F51785B0E2FC29C2C61477EB47BB39F714829999511DC8952B43AB17660
                                                                                                                  SHA-512:335A86268E7C0E568B1C30981EC644E6CD332E66F96D2551B58A82515316693C1859D87B4F4B7310CF1AC386CEE671580FDD999C3BCB23ACF2C2282C01C8798C
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Joe Sandbox View:
                                                                                                                  • Filename: gjEtERlBSv.exe, Detection: malicious, Browse
                                                                                                                  • Filename: gjEtERlBSv.exe, Detection: malicious, Browse
                                                                                                                  • Filename: Hbq580QZAR.exe, Detection: malicious, Browse
                                                                                                                  • Filename: steel.exe.2.exe, Detection: malicious, Browse
                                                                                                                  • Filename: stories.exe.2.exe, Detection: malicious, Browse
                                                                                                                  • Filename: basx.exe, Detection: malicious, Browse
                                                                                                                  • Filename: list.exe, Detection: malicious, Browse
                                                                                                                  • Filename: newwork.exe.1.exe, Detection: malicious, Browse
                                                                                                                  • Filename: stail.exe.3.exe, Detection: malicious, Browse
                                                                                                                  • Filename: steel.exe.3.exe, Detection: malicious, Browse
                                                                                                                  Reputation:high, very likely benign file
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....=S.v..?......!................X..............`......................... ......8......... .................................L................................'......................................................p............................text...............................`.0`.data...............................@.@..rdata..$...........................@.@@.bss..................................@..edata..............................@.0@.idata..L...........................@.0..CRT................................@.0..tls.... ...........................@.0..reloc...'.......(..................@.0B/4......`....0......................@.@B/19..........@......................@..B/35.....M....P......................@..B/51.....`C...`...D..................@..B/63..................8..............@..B/77..................F..............@..B/89..................R..
                                                                                                                  Process:C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8
                                                                                                                  Entropy (8bit):2.0
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:oll/n:oltn
                                                                                                                  MD5:6D51DFE63365AA9D506699B3C8CE90E3
                                                                                                                  SHA1:9A647AB80B8398571EC56C19EE97FDEFD8444CAD
                                                                                                                  SHA-256:D79CF28A4D5F8AB7181A35249C95F7996825B2A04E2DDBBD6A3E26121E33ED39
                                                                                                                  SHA-512:50DABD1C2EF326D6BA7018A1CB3F64469DAA4E4F47D2A203CF7510A8E007E4C2222E91B9FA36446AEDD0EC9ECC038295A431A379D0A0B9BE766C7E8E41FDD2F9
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:..ig....
                                                                                                                  Process:C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4
                                                                                                                  Entropy (8bit):0.8112781244591328
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Xln:1
                                                                                                                  MD5:ED69DFADEF68FC181AAE2D22715A01D6
                                                                                                                  SHA1:3A9981C3761721792B7702231583758AE5ACF8A7
                                                                                                                  SHA-256:3EF3BD3D6658C0DFDFDD7AA65E3D92BF1DA9A04678A4ED2A5D84ED824EC91775
                                                                                                                  SHA-512:B70AF13C96AC7C3AC97C84F9EFC1F38794B190635AB602CE35C8572B9C3597DD1A4ABBFFCCB3AD8AE76CDB247C221168F2D45B7225A56444FF445937921FC318
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:....
                                                                                                                  Process:C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):128
                                                                                                                  Entropy (8bit):2.9012093522336393
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:ObXXXd0AbDBdUBWetxt:Or9Lb3UFx
                                                                                                                  MD5:679DD163372163CD8FFC24E3C9E758B3
                                                                                                                  SHA1:F307C14CA65810C8D0238B89B49B2ACD7C5B233B
                                                                                                                  SHA-256:510EA89D00FA427C33BD67AEEA60D21066976F085959C2AFE1F69411A8CA722D
                                                                                                                  SHA-512:46C464F15BCE39E28DCD48AF36C424845631D2B48D7E37D7FBBBEE0BC4DF32445A2810E397BF29FCA76C0364B1AA30CC05DCF4D9E799C6C697B49A174560969C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                  Preview:12b48997735ce8b4537cf99be74bb62f518d3799011c89eb7c719048e83fac56................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1645320
                                                                                                                  Entropy (8bit):6.787752063353702
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:Fk18V2mHkfIE3Ip9vkWEgDecZV3W9kpOuRw8RhWd5Ixwzr6lOboU7j97S9D+z98v:FZNkf+uW3D1ZVG9kVw8I5Rv6lwH9+X
                                                                                                                  MD5:871C903A90C45CA08A9D42803916C3F7
                                                                                                                  SHA1:D962A12BC15BFB4C505BB63F603CA211588958DB
                                                                                                                  SHA-256:F1DA32183B3DA19F75FA4EF0974A64895266B16D119BBB1DA9FE63867DBA0645
                                                                                                                  SHA-512:985B0B8B5E3D96ACFD0514676D9F0C5D2D8F11E31F01ACFA0F7DA9AF3568E12343CA77F541F55EDDA6A0E5C14FE733BDA5DC1C10BB170D40D15B7A60AD000145
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......s...7o..7o..7o...L..<o..7o..en...L..$o...L...o...L..6o...L..6o...L..(n...L..6o..Rich7o..................PE..L.....D@...........!.........`.......Q.......`.....p................................................................l...CN..|...x....p...........................s.....8...............................................0............................text...n........................... ..`.data...X...........................@...Shared.......`.......P..............@....rsrc........p... ...`..............@..@.reloc...s..........................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):348160
                                                                                                                  Entropy (8bit):6.542655141037356
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:OcV9z83OtqxnEYmt3NEnvfF+Tbmbw6An8FMciFMNrb3YgxxpbCAOxO2ElvlE:Ooz83OtIEzW+/m/AyF7bCrO/E
                                                                                                                  MD5:86F1895AE8C5E8B17D99ECE768A70732
                                                                                                                  SHA1:D5502A1D00787D68F548DDEEBBDE1ECA5E2B38CA
                                                                                                                  SHA-256:8094AF5EE310714CAEBCCAEEE7769FFB08048503BA478B879EDFEF5F1A24FEFE
                                                                                                                  SHA-512:3B7CE2B67056B6E005472B73447D2226677A8CADAE70428873F7EFA5ED11A3B3DBF6B1A42C5B05B1F2B1D8E06FF50DFC6532F043AF8452ED87687EEFBF1791DA
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2..S..S..S..Tp..S..S..5S..BX..S..BX...S..BX..Q..BX..S..BX..S..BX..S..Rich.S..........................PE..L.....V>...........!................."............4|.........................`......................................t....C......(.... .......................0..d+..H...8...........................x...H...............l............................text............................... ..`.rdata..@...........................@..@.data... h.......`..................@....rsrc........ ......................@..@.reloc..d+...0...0... ..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:MS Windows HtmlHelp Data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):78183
                                                                                                                  Entropy (8bit):7.692742945771669
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:Bkt2SjEQ3r94YqwyadpL1X6Dtn4afF1VowWb8ZmmUQNk3gNqCLbMsFxJse8hbpmn:mR/CYj9dp5XIyI2b/mY3gNjLbMsOaP
                                                                                                                  MD5:B1B9E6D43319F6D4E52ED858C5726A97
                                                                                                                  SHA1:5033047A30CCCF57783C600FD76A6D220021B19D
                                                                                                                  SHA-256:8003A4A0F9F5DFB62BEFBF81F8C05894B0C1F987ACFC8654A6C6CE02B6213910
                                                                                                                  SHA-512:E56D6EC9170DEBAC28BB514942F794F73D4C194D04C54EFF9227B6EE3C74BA4FCF239FFF0BB6556DC8B847FA89D382AF206A2C481C41A3510936B0A74192D2C2
                                                                                                                  Malicious:false
                                                                                                                  Preview:ITSF....`..........E.......|.{.......".....|.{......."..`...............x.......T.......................g1..............ITSP....T...........................................j..].!......."..T...............PMGLW................/..../#IDXHDR...F.../#ITBITS..../#IVB...N$./#STRINGS.....P./#SYSTEM..N.'./#TOPICS...F.0./#URLSTR...:.t./#URLTBL...v.D./$FIftiMain......1./$OBJINST...z.../$WWAssociativeLinks/..../$WWAssociativeLinks/Property...v../$WWKeywordLinks/..../$WWKeywordLinks/Property...r../After.jpg...4..../Auto-.hhc...^./Auto-Adjustment.htm....?./Auto-BleachTeeth.htm...z.3./Auto-Crop2Plus.htm..U.j./Auto-Emphasis.htm...w.V./Auto-EyeColor.htm...!.../Auto-EyePencil.htm..._.../Auto-EyeShadow.htm...,.3./Auto-GettingStarted.htm....Q./Auto-Lipstick.htm..R.M./Auto-Liquify.htm...-.v./Auto-Menu.htm..S.r./Auto-OrderingInformation.htm...Q.../Auto-Overview.htm..^.$./Auto-Powder.htm......./Auto-Resize.htm..s.b./Auto-Rotation.htm..?.e./Auto-Rouge.htm...=.d./Auto-SkinCare.htm...|.{./Auto-SmartPatchCosmet
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):499712
                                                                                                                  Entropy (8bit):6.414789978441117
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:fJzxYPVsBnxO/R7krZhUgiW6QR7t5k3Ooc8iHkC2eq:fZxvBnxOJ7ki3Ooc8iHkC2e
                                                                                                                  MD5:561FA2ABB31DFA8FAB762145F81667C2
                                                                                                                  SHA1:C8CCB04EEDAC821A13FAE314A2435192860C72B8
                                                                                                                  SHA-256:DF96156F6A548FD6FE5672918DE5AE4509D3C810A57BFFD2A91DE45A3ED5B23B
                                                                                                                  SHA-512:7D960AA8E3CCE22D63A6723D7F00C195DE7DE83B877ECA126E339E2D8CC9859E813E05C5C0A5671A75BB717243E9295FD13E5E17D8C6660EB59F5BAEE63A7C43
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................................................................Rich...................PE..L.....w>...........!.................-............:|................................~e..............................$...?...d!..<....`.......................p...0..8...8...............................H............................................text............................... ..`.rdata..2*.......0..................@..@.data...h!...0... ...0..............@....rsrc........`.......P..............@..@.reloc...0...p...@...`..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):176128
                                                                                                                  Entropy (8bit):6.204917493416147
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:l9iEoC1+7N9UQV2Mi8NTUU3/EO3h3E9y6GeoPRtsoWhi75MUbvSHQ:l+ssU62Mi8x9P/UVGeQRthMUbvS
                                                                                                                  MD5:FEC4FF0C2967A05543747E8D552CF9DF
                                                                                                                  SHA1:B4449DC0DF8C0AFCC9F32776384A6F5B5CEDE20C
                                                                                                                  SHA-256:5374148EBCF4B456F8711516A58C9A007A393CA88F3D9759041F691E4343C7D6
                                                                                                                  SHA-512:93E3F48CD393314178CBC86F6142D577D5EAAE52B47C4D947DBA4DFB706860B150FF5B0E546CB83114CA44666E9DF6021964D79D064B775A58698DAA9550EF13
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+0.J^..J^..J^.cE...J^..VR..J^..UU..J^.#VP..J^..UT..J^..UZ..J^..kU..J^..kZ..J^..J_..J^..iT..J^..io..J^.gLX..J^._jZ..J^.Rich.J^.................PE..L.....L...........!.....0...@.......'.......@...................................................................... e..k....X..d....`.......................p..p....................................................@...............................text....".......0.................. ..`.rdata...%...@...0...@..............@..@.data...T....p... ...p..............@....rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1645320
                                                                                                                  Entropy (8bit):6.787752063353702
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:Fk18V2mHkfIE3Ip9vkWEgDecZV3W9kpOuRw8RhWd5Ixwzr6lOboU7j97S9D+z98v:FZNkf+uW3D1ZVG9kVw8I5Rv6lwH9+X
                                                                                                                  MD5:871C903A90C45CA08A9D42803916C3F7
                                                                                                                  SHA1:D962A12BC15BFB4C505BB63F603CA211588958DB
                                                                                                                  SHA-256:F1DA32183B3DA19F75FA4EF0974A64895266B16D119BBB1DA9FE63867DBA0645
                                                                                                                  SHA-512:985B0B8B5E3D96ACFD0514676D9F0C5D2D8F11E31F01ACFA0F7DA9AF3568E12343CA77F541F55EDDA6A0E5C14FE733BDA5DC1C10BB170D40D15B7A60AD000145
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......s...7o..7o..7o...L..<o..7o..en...L..$o...L...o...L..6o...L..6o...L..(n...L..6o..Rich7o..................PE..L.....D@...........!.........`.......Q.......`.....p................................................................l...CN..|...x....p...........................s.....8...............................................0............................text...n........................... ..`.data...X...........................@...Shared.......`.......P..............@....rsrc........p... ...`..............@..@.reloc...s..........................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3363534
                                                                                                                  Entropy (8bit):6.518601121555073
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:98304:h2eZtEd11PR8Pkms+C7zqHdthm0byg+bpN8sdqs:gEEbNGoDPb
                                                                                                                  MD5:5FC7489DD99C176C5E3631B7836DEB51
                                                                                                                  SHA1:3D520F0F0AA58C1B353D5D11B8BA8D1FE9C80BAE
                                                                                                                  SHA-256:4166FF6EDC4385F04B2C6E99962FAB46E1C0849615B347B74F5B15C1F62C3E14
                                                                                                                  SHA-512:1DC90AC496772B049474BDAAA493EB23F627E513CD2FF48EB773CDB229DE2D49BCE050C407D2EB3E87C8EEA5602254CFB67D636355CEBFCFE1CC09B4C99C7AD7
                                                                                                                  Malicious:false
                                                                                                                  Yara Hits:
                                                                                                                  • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\is-OD00T.tmp, Author: Joe Security
                                                                                                                  Preview:.Z......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................PE..L.....gg.............................V............@...........................3......24.....................................$........`..0\..............................................................................P............................amtt2..:........................... ..`.antt2..>4.......6..................@..@.aott2...e.......2..................@....rsrc....^...`...^..................@..@.aptt2....!.......!..f..............`.0.........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):645592
                                                                                                                  Entropy (8bit):6.50414583238337
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:i0zrcH2F3OfwjtWvuFEmhx0Cj37670jwX+E7tFKm0qTYh:iJUOfwh8u9hx0D70NE7tFTYh
                                                                                                                  MD5:E477A96C8F2B18D6B5C27BDE49C990BF
                                                                                                                  SHA1:E980C9BF41330D1E5BD04556DB4646A0210F7409
                                                                                                                  SHA-256:16574F51785B0E2FC29C2C61477EB47BB39F714829999511DC8952B43AB17660
                                                                                                                  SHA-512:335A86268E7C0E568B1C30981EC644E6CD332E66F96D2551B58A82515316693C1859D87B4F4B7310CF1AC386CEE671580FDD999C3BCB23ACF2C2282C01C8798C
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....=S.v..?......!................X..............`......................... ......8......... .................................L................................'......................................................p............................text...............................`.0`.data...............................@.@..rdata..$...........................@.@@.bss..................................@..edata..............................@.0@.idata..L...........................@.0..CRT................................@.0..tls.... ...........................@.0..reloc...'.......(..................@.0B/4......`....0......................@.@B/19..........@......................@..B/35.....M....P......................@..B/51.....`C...`...D..................@..B/63..................8..............@..B/77..................F..............@..B/89..................R..
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:MS Windows HtmlHelp Data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):78183
                                                                                                                  Entropy (8bit):7.692742945771669
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:Bkt2SjEQ3r94YqwyadpL1X6Dtn4afF1VowWb8ZmmUQNk3gNqCLbMsFxJse8hbpmn:mR/CYj9dp5XIyI2b/mY3gNjLbMsOaP
                                                                                                                  MD5:B1B9E6D43319F6D4E52ED858C5726A97
                                                                                                                  SHA1:5033047A30CCCF57783C600FD76A6D220021B19D
                                                                                                                  SHA-256:8003A4A0F9F5DFB62BEFBF81F8C05894B0C1F987ACFC8654A6C6CE02B6213910
                                                                                                                  SHA-512:E56D6EC9170DEBAC28BB514942F794F73D4C194D04C54EFF9227B6EE3C74BA4FCF239FFF0BB6556DC8B847FA89D382AF206A2C481C41A3510936B0A74192D2C2
                                                                                                                  Malicious:false
                                                                                                                  Preview:ITSF....`..........E.......|.{.......".....|.{......."..`...............x.......T.......................g1..............ITSP....T...........................................j..].!......."..T...............PMGLW................/..../#IDXHDR...F.../#ITBITS..../#IVB...N$./#STRINGS.....P./#SYSTEM..N.'./#TOPICS...F.0./#URLSTR...:.t./#URLTBL...v.D./$FIftiMain......1./$OBJINST...z.../$WWAssociativeLinks/..../$WWAssociativeLinks/Property...v../$WWKeywordLinks/..../$WWKeywordLinks/Property...r../After.jpg...4..../Auto-.hhc...^./Auto-Adjustment.htm....?./Auto-BleachTeeth.htm...z.3./Auto-Crop2Plus.htm..U.j./Auto-Emphasis.htm...w.V./Auto-EyeColor.htm...!.../Auto-EyePencil.htm..._.../Auto-EyeShadow.htm...,.3./Auto-GettingStarted.htm....Q./Auto-Lipstick.htm..R.M./Auto-Liquify.htm...-.v./Auto-Menu.htm..S.r./Auto-OrderingInformation.htm...Q.../Auto-Overview.htm..^.$./Auto-Powder.htm......./Auto-Resize.htm..s.b./Auto-Rotation.htm..?.e./Auto-Rouge.htm...=.d./Auto-SkinCare.htm...|.{./Auto-SmartPatchCosmet
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):176128
                                                                                                                  Entropy (8bit):6.204917493416147
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:l9iEoC1+7N9UQV2Mi8NTUU3/EO3h3E9y6GeoPRtsoWhi75MUbvSHQ:l+ssU62Mi8x9P/UVGeQRthMUbvS
                                                                                                                  MD5:FEC4FF0C2967A05543747E8D552CF9DF
                                                                                                                  SHA1:B4449DC0DF8C0AFCC9F32776384A6F5B5CEDE20C
                                                                                                                  SHA-256:5374148EBCF4B456F8711516A58C9A007A393CA88F3D9759041F691E4343C7D6
                                                                                                                  SHA-512:93E3F48CD393314178CBC86F6142D577D5EAAE52B47C4D947DBA4DFB706860B150FF5B0E546CB83114CA44666E9DF6021964D79D064B775A58698DAA9550EF13
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+0.J^..J^..J^.cE...J^..VR..J^..UU..J^.#VP..J^..UT..J^..UZ..J^..kU..J^..kZ..J^..J_..J^..iT..J^..io..J^.gLX..J^._jZ..J^.Rich.J^.................PE..L.....L...........!.....0...@.......'.......@...................................................................... e..k....X..d....`.......................p..p....................................................@...............................text....".......0.................. ..`.rdata...%...@...0...@..............@..@.data...T....p... ...p..............@....rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:modified
                                                                                                                  Size (bytes):3363534
                                                                                                                  Entropy (8bit):6.5186014991117895
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:98304:O2eZtEd11PR8Pkms+C7zqHdthm0byg+bpN8sdqs:bEEbNGoDPb
                                                                                                                  MD5:166B27FBCCECA369DD14A977A1C58B81
                                                                                                                  SHA1:524BB7151A781EE11A10B75422416C6B86FBAA9B
                                                                                                                  SHA-256:33242C062F154B537B8AC003C6CE00B7C4479C44008105786CA6DB3A45474400
                                                                                                                  SHA-512:5BF5A08FFFCA4074965E4F6D2AE2AECAE93B378BCDA8AA5CD45C93E848FAFEDB43CEA9A2B4D4F1830E04F206D39CDEBC0A7F4CDA58DEA8FD81469D3B3583CCB5
                                                                                                                  Malicious:true
                                                                                                                  Yara Hits:
                                                                                                                  • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe, Author: Joe Security
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                  • Antivirus: ReversingLabs, Detection: 52%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................PE..L.....gg.............................V............@...........................3......24.....................................$........`..0\..............................................................................P............................amtt2..:........................... ..`.antt2..>4.......6..................@..@.aott2...e.......2..................@....rsrc....^...`...^..................@..@.aptt2....!.......!..f..............`.0.........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):499712
                                                                                                                  Entropy (8bit):6.414789978441117
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:fJzxYPVsBnxO/R7krZhUgiW6QR7t5k3Ooc8iHkC2eq:fZxvBnxOJ7ki3Ooc8iHkC2e
                                                                                                                  MD5:561FA2ABB31DFA8FAB762145F81667C2
                                                                                                                  SHA1:C8CCB04EEDAC821A13FAE314A2435192860C72B8
                                                                                                                  SHA-256:DF96156F6A548FD6FE5672918DE5AE4509D3C810A57BFFD2A91DE45A3ED5B23B
                                                                                                                  SHA-512:7D960AA8E3CCE22D63A6723D7F00C195DE7DE83B877ECA126E339E2D8CC9859E813E05C5C0A5671A75BB717243E9295FD13E5E17D8C6660EB59F5BAEE63A7C43
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................................................................Rich...................PE..L.....w>...........!.................-............:|................................~e..............................$...?...d!..<....`.......................p...0..8...8...............................H............................................text............................... ..`.rdata..2*.......0..................@..@.data...h!...0... ...0..............@....rsrc........`.......P..............@..@.reloc...0...p...@...`..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):348160
                                                                                                                  Entropy (8bit):6.542655141037356
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:OcV9z83OtqxnEYmt3NEnvfF+Tbmbw6An8FMciFMNrb3YgxxpbCAOxO2ElvlE:Ooz83OtIEzW+/m/AyF7bCrO/E
                                                                                                                  MD5:86F1895AE8C5E8B17D99ECE768A70732
                                                                                                                  SHA1:D5502A1D00787D68F548DDEEBBDE1ECA5E2B38CA
                                                                                                                  SHA-256:8094AF5EE310714CAEBCCAEEE7769FFB08048503BA478B879EDFEF5F1A24FEFE
                                                                                                                  SHA-512:3B7CE2B67056B6E005472B73447D2226677A8CADAE70428873F7EFA5ED11A3B3DBF6B1A42C5B05B1F2B1D8E06FF50DFC6532F043AF8452ED87687EEFBF1791DA
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2..S..S..S..Tp..S..S..5S..BX..S..BX...S..BX..Q..BX..S..BX..S..BX..S..Rich.S..........................PE..L.....V>...........!................."............4|.........................`......................................t....C......(.... .......................0..d+..H...8...........................x...H...............l............................text............................... ..`.rdata..@...........................@..@.data... h.......`..................@....rsrc........ ......................@..@.reloc..d+...0...0... ..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):645592
                                                                                                                  Entropy (8bit):6.50414583238337
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:i0zrcH2F3OfwjtWvuFEmhx0Cj37670jwX+E7tFKm0qTYh:iJUOfwh8u9hx0D70NE7tFTYh
                                                                                                                  MD5:E477A96C8F2B18D6B5C27BDE49C990BF
                                                                                                                  SHA1:E980C9BF41330D1E5BD04556DB4646A0210F7409
                                                                                                                  SHA-256:16574F51785B0E2FC29C2C61477EB47BB39F714829999511DC8952B43AB17660
                                                                                                                  SHA-512:335A86268E7C0E568B1C30981EC644E6CD332E66F96D2551B58A82515316693C1859D87B4F4B7310CF1AC386CEE671580FDD999C3BCB23ACF2C2282C01C8798C
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....=S.v..?......!................X..............`......................... ......8......... .................................L................................'......................................................p............................text...............................`.0`.data...............................@.@..rdata..$...........................@.@@.bss..................................@..edata..............................@.0@.idata..L...........................@.0..CRT................................@.0..tls.... ...........................@.0..reloc...'.......(..................@.0B/4......`....0......................@.@B/19..........@......................@..B/35.....M....P......................@..B/51.....`C...`...D..................@..B/63..................8..............@..B/77..................F..............@..B/89..................R..
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):717985
                                                                                                                  Entropy (8bit):6.514923513596488
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:1TPcYn5c/rPx37/zHBA6a5UeYpthr1CERAgrNuR+QIq5MRxyFf:dPcYn5c/rPx37/zHBA6pFptZ1CE9qMRG
                                                                                                                  MD5:A9C5640ADBBCA1842CD24EFE386C64C8
                                                                                                                  SHA1:A8591890503649B6B335D6D633D5F0821CCA61C2
                                                                                                                  SHA-256:5981E4A067B02E2AE0864AA400966EECC8F5408DC65F1A06DF44C946139E9670
                                                                                                                  SHA-512:EA3C3F8CFB06AB6E074AD928D2B59BAFA347E522DBFEBA04583336B96B2E9FA30213D268A1D3258C13803553AB28AD647DBEBAF59CD3FA1667288FCF99349351
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                  Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................~........................@..............................................@...............................%..................................................................................................................CODE.....}.......~.................. ..`DATA................................@...BSS......................................idata...%.......&..................@....tls.....................................rdata..............................@..P.reloc....... ......................@..P.rsrc...............................@..P.....................T..............@..P........................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:InnoSetup Log DivX Converter, version 0x30, 4859 bytes, 642294\user, "C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11"
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4859
                                                                                                                  Entropy (8bit):4.77623083144806
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:e5dWP38YpUbrul99+eOIhma7ICSss/LnHd6oI0i:e5dWP3zpUO0HIhxICSsAndi
                                                                                                                  MD5:B69DE4D0C7776830A932F3FC19D39331
                                                                                                                  SHA1:7780FE8DC4E8F87046407C479AE6C3AAAB1C58B5
                                                                                                                  SHA-256:3E02FD832E729AF6C423EF73674E3F3B198E51F980216494515B3E46F359772E
                                                                                                                  SHA-512:D3D7848A4CD627C28B890D31D1D6AC8EBBC7B5A050F59018243DADCA35F927E0B90DE79A074547F3B14BDED58B540431ED5E625333EB43124407446D5798C7F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:Inno Setup Uninstall Log (b)....................................DivX Converter..................................................................................................................DivX Converter..................................................................................................................0...........%...............................................................................................................V..s.................a....642294.user>C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11...........+.#.T.. ............IFPS.............................................................................................................BOOLEAN..............TWIZARDFORM....TWIZARDFORM.........TPASSWORDEDIT....TPASSWORDEDIT...........................................!MAIN....-1..(...dll:kernel32.dll.CreateFileA..............$...dll:kernel32.dll.WriteFile............"...dll:kernel32.dll.CloseHandle........"...dll:kernel32.dll.ExitProcess.....
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):717985
                                                                                                                  Entropy (8bit):6.514923513596488
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:1TPcYn5c/rPx37/zHBA6a5UeYpthr1CERAgrNuR+QIq5MRxyFf:dPcYn5c/rPx37/zHBA6pFptZ1CE9qMRG
                                                                                                                  MD5:A9C5640ADBBCA1842CD24EFE386C64C8
                                                                                                                  SHA1:A8591890503649B6B335D6D633D5F0821CCA61C2
                                                                                                                  SHA-256:5981E4A067B02E2AE0864AA400966EECC8F5408DC65F1A06DF44C946139E9670
                                                                                                                  SHA-512:EA3C3F8CFB06AB6E074AD928D2B59BAFA347E522DBFEBA04583336B96B2E9FA30213D268A1D3258C13803553AB28AD647DBEBAF59CD3FA1667288FCF99349351
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                  Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................~........................@..............................................@...............................%..................................................................................................................CODE.....}.......~.................. ..`DATA................................@...BSS......................................idata...%.......&..................@....tls.....................................rdata..............................@..P.reloc....... ......................@..P.rsrc...............................@..P.....................T..............@..P........................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2560
                                                                                                                  Entropy (8bit):2.8818118453929262
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:e1GSgDIX566lIB6SXvVmMPUjvhBrDsqZ:SgDKRlVImgUNBsG
                                                                                                                  MD5:A69559718AB506675E907FE49DEB71E9
                                                                                                                  SHA1:BC8F404FFDB1960B50C12FF9413C893B56F2E36F
                                                                                                                  SHA-256:2F6294F9AA09F59A574B5DCD33BE54E16B39377984F3D5658CDA44950FA0F8FC
                                                                                                                  SHA-512:E52E0AA7FE3F79E36330C455D944653D449BA05B2F9ABEE0914A0910C3452CFA679A40441F9AC696B3CCF9445CBB85095747E86153402FC362BB30AC08249A63
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........W.c.W.c.W.c...>.T.c.W.b.V.c.R.<.V.c.R.?.V.c.R.9.V.c.RichW.c.........................PE..L....b.@...........!......................... ...............................@......................................p ..}.... ..(............................0....................................................... ...............................text............................... ..`.rdata....... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6144
                                                                                                                  Entropy (8bit):4.289297026665552
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:Sv1LfWvPcXegCPUo1vlZQrAxoONfHFZONfH3d1xCWMBFNL2pGSS4k+bkg6j0KHc:wfkcXegaJ/ZAYNzcld1xaX12pfSKvkc
                                                                                                                  MD5:C8871EFD8AF2CF4D9D42D1FF8FADBF89
                                                                                                                  SHA1:D0EACD5322C036554D509C7566F0BCC7607209BD
                                                                                                                  SHA-256:E4FC574A01B272C2D0AED0EC813F6D75212E2A15A5F5C417129DD65D69768F40
                                                                                                                  SHA-512:2735BB610060F749E26ACD86F2DF2B8A05F2BDD3DCCF3E4B2946EBB21BA0805FB492C474B1EEB2C5B8BF1A421F7C1B8728245F649C644F4A9ECC5BD8770A16F6
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....HP..........#............................@.............................`..............................................................<!.......P.......@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc........P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):23312
                                                                                                                  Entropy (8bit):4.596242908851566
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:+Vm08QoKkiWZ76UJuP71W55iWHHoSHigH2euwsHTGHVb+VHHmnH+aHjHqLHxmoq1:2m08QotiCjJuPGw4
                                                                                                                  MD5:92DC6EF532FBB4A5C3201469A5B5EB63
                                                                                                                  SHA1:3E89FF837147C16B4E41C30D6C796374E0B8E62C
                                                                                                                  SHA-256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
                                                                                                                  SHA-512:9908E573921D5DBC3454A1C0A6C969AB8A81CC2E8B5385391D46B1A738FB06A76AA3282E0E58D0D2FFA6F27C85668CD5178E1500B8A39B1BBAE04366AE6A86D3
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IzJ^..$...$...$...%.".$.T87...$.[."...$...$...$.Rich..$.........................PE..L.....\;...........#..... ...4.......'.......0.....q....................................................................k...l)..<....@.../...................p..T....................................................................................text...{........ .................. ..`.data...\....0.......&..............@....rsrc..../...@...0...(..............@..@.reloc.......p.......X..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\r4xiHKy8aM.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):706560
                                                                                                                  Entropy (8bit):6.5063746606736395
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:dTPcYn5c/rPx37/zHBA6a5UeYpthr1CERAgrNuR+QIq5MRxyF:1PcYn5c/rPx37/zHBA6pFptZ1CE9qMRU
                                                                                                                  MD5:397E7773A205B3947EEE196EA2F624B9
                                                                                                                  SHA1:6B3A5F48A8AE1F1395832B1051AC29AFF476FF9D
                                                                                                                  SHA-256:B33DC9C980150F8C15E73FE115271711CFA3FBAD37BAD63CD36E2A449D571182
                                                                                                                  SHA-512:2815C67A890E946E217C5B6032E7A32FD8967C940938E95FAF0D5B99B37BE1B567AFBE3811EC38A088D923036F1914763AC4F7033B8B022F636DD4FB7968E517
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................~........................@..............................................@...............................%..................................................................................................................CODE.....}.......~.................. ..`DATA................................@...BSS......................................idata...%.......&..................@....tls.....................................rdata..............................@..P.reloc....... ......................@..P.rsrc...............................@..P.....................T..............@..P........................................................................................................................................
                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                  Entropy (8bit):7.997812556561821
                                                                                                                  TrID:
                                                                                                                  • Win32 Executable (generic) a (10002005/4) 98.73%
                                                                                                                  • Inno Setup installer (109748/4) 1.08%
                                                                                                                  • Windows Screen Saver (13104/52) 0.13%
                                                                                                                  • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                  File name:r4xiHKy8aM.exe
                                                                                                                  File size:3'533'028 bytes
                                                                                                                  MD5:ad6450fa3a0cba712b6f880ceeaf4c44
                                                                                                                  SHA1:29cd179c9844e0e17286489cc4a2c4f82641f59c
                                                                                                                  SHA256:73e2561cb0af3c016accbec37e4b406b2caafed7a12f3177dcc52eecd0d1fcc4
                                                                                                                  SHA512:71f127e7d2240161b2daed2edf12f45ecf1bc551a465e31ab2f01af6fb9c9b95dc240be7a933d44ca8a54b760bb26a7b1b3ba8a55cca3e9746331952f27e0fa6
                                                                                                                  SSDEEP:49152:C9oeJ9N7MilsOCFUaDDxNcFiMwpSMIB/Y7JOVkrw9U84DCaKbnBUtkggxTxAXBb4:M7J9N7ZEyaDDnJpOxVmCVIkAXBgV
                                                                                                                  TLSH:8AF5330359CCA1B2F438F031ED7D79285AF2D61BA928D52221CEEF64652634B8F5DB06
                                                                                                                  File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                  Icon Hash:2d2e3797b32b2b99
                                                                                                                  Entrypoint:0x40a5f8
                                                                                                                  Entrypoint Section:CODE
                                                                                                                  Digitally signed:false
                                                                                                                  Imagebase:0x400000
                                                                                                                  Subsystem:windows gui
                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                  DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                  Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                                  TLS Callbacks:
                                                                                                                  CLR (.Net) Version:
                                                                                                                  OS Version Major:1
                                                                                                                  OS Version Minor:0
                                                                                                                  File Version Major:1
                                                                                                                  File Version Minor:0
                                                                                                                  Subsystem Version Major:1
                                                                                                                  Subsystem Version Minor:0
                                                                                                                  Import Hash:884310b1928934402ea6fec1dbd3cf5e
                                                                                                                  Instruction
                                                                                                                  push ebp
                                                                                                                  mov ebp, esp
                                                                                                                  add esp, FFFFFFC4h
                                                                                                                  push ebx
                                                                                                                  push esi
                                                                                                                  push edi
                                                                                                                  xor eax, eax
                                                                                                                  mov dword ptr [ebp-10h], eax
                                                                                                                  mov dword ptr [ebp-24h], eax
                                                                                                                  call 00007F9C00C4F773h
                                                                                                                  call 00007F9C00C5097Ah
                                                                                                                  call 00007F9C00C50C09h
                                                                                                                  call 00007F9C00C50CACh
                                                                                                                  call 00007F9C00C52C4Bh
                                                                                                                  call 00007F9C00C555B6h
                                                                                                                  call 00007F9C00C5571Dh
                                                                                                                  xor eax, eax
                                                                                                                  push ebp
                                                                                                                  push 0040ACC9h
                                                                                                                  push dword ptr fs:[eax]
                                                                                                                  mov dword ptr fs:[eax], esp
                                                                                                                  xor edx, edx
                                                                                                                  push ebp
                                                                                                                  push 0040AC92h
                                                                                                                  push dword ptr fs:[edx]
                                                                                                                  mov dword ptr fs:[edx], esp
                                                                                                                  mov eax, dword ptr [0040C014h]
                                                                                                                  call 00007F9C00C561CBh
                                                                                                                  call 00007F9C00C55DB6h
                                                                                                                  cmp byte ptr [0040B234h], 00000000h
                                                                                                                  je 00007F9C00C56CAEh
                                                                                                                  call 00007F9C00C562C8h
                                                                                                                  xor eax, eax
                                                                                                                  call 00007F9C00C50469h
                                                                                                                  lea edx, dword ptr [ebp-10h]
                                                                                                                  xor eax, eax
                                                                                                                  call 00007F9C00C5325Bh
                                                                                                                  mov edx, dword ptr [ebp-10h]
                                                                                                                  mov eax, 0040CE28h
                                                                                                                  call 00007F9C00C4F80Ah
                                                                                                                  push 00000002h
                                                                                                                  push 00000000h
                                                                                                                  push 00000001h
                                                                                                                  mov ecx, dword ptr [0040CE28h]
                                                                                                                  mov dl, 01h
                                                                                                                  mov eax, 0040738Ch
                                                                                                                  call 00007F9C00C53AEAh
                                                                                                                  mov dword ptr [0040CE2Ch], eax
                                                                                                                  xor edx, edx
                                                                                                                  push ebp
                                                                                                                  push 0040AC4Ah
                                                                                                                  push dword ptr fs:[edx]
                                                                                                                  mov dword ptr fs:[edx], esp
                                                                                                                  call 00007F9C00C56226h
                                                                                                                  mov dword ptr [0040CE34h], eax
                                                                                                                  mov eax, dword ptr [0040CE34h]
                                                                                                                  cmp dword ptr [eax+0Ch], 00000000h
                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xd0000x950.idata
                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x110000x2c00.rsrc
                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xf0000x18.rdata
                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                  CODE0x10000x9d300x9e00c3bd95c4b1a8e5199981e0d9b45fd18cFalse0.6052709651898734data6.631765876950794IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                  DATA0xb0000x2500x4001ee71d84f1c77af85f1f5c278f880572False0.306640625data2.751820662285145IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  BSS0xc0000xe8c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  .idata0xd0000x9500xa00bb5485bf968b970e5ea81292af2acdbaFalse0.414453125data4.430733069799036IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  .tls0xe0000x80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  .rdata0xf0000x180x2009ba824905bf9c7922b6fc87a38b74366False0.052734375data0.2044881574398449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                  .reloc0x100000x8c40x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                  .rsrc0x110000x2c000x2c0095df5613f50cd248e573c45acfa78931False0.3251953125data4.491703072802971IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                  RT_ICON0x113540x128Device independent bitmap graphic, 16 x 32 x 4, image size 192DutchNetherlands0.5675675675675675
                                                                                                                  RT_ICON0x1147c0x568Device independent bitmap graphic, 16 x 32 x 8, image size 320DutchNetherlands0.4486994219653179
                                                                                                                  RT_ICON0x119e40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640DutchNetherlands0.4637096774193548
                                                                                                                  RT_ICON0x11ccc0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152DutchNetherlands0.3935018050541516
                                                                                                                  RT_STRING0x125740x2f2data0.35543766578249336
                                                                                                                  RT_STRING0x128680x30cdata0.3871794871794872
                                                                                                                  RT_STRING0x12b740x2cedata0.42618384401114207
                                                                                                                  RT_STRING0x12e440x68data0.75
                                                                                                                  RT_STRING0x12eac0xb4data0.6277777777777778
                                                                                                                  RT_STRING0x12f600xaedata0.5344827586206896
                                                                                                                  RT_RCDATA0x130100x2cdata1.1818181818181819
                                                                                                                  RT_GROUP_ICON0x1303c0x3edataEnglishUnited States0.8387096774193549
                                                                                                                  RT_VERSION0x1307c0x4f4dataEnglishUnited States0.2586750788643533
                                                                                                                  RT_MANIFEST0x135700x5a4XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.42590027700831024
                                                                                                                  DLLImport
                                                                                                                  kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, WideCharToMultiByte, TlsSetValue, TlsGetValue, MultiByteToWideChar, GetModuleHandleA, GetLastError, GetCommandLineA, WriteFile, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetSystemTime, GetFileType, ExitProcess, CreateFileA, CloseHandle
                                                                                                                  user32.dllMessageBoxA
                                                                                                                  oleaut32.dllVariantChangeTypeEx, VariantCopyInd, VariantClear, SysStringLen, SysAllocStringLen
                                                                                                                  advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey, OpenProcessToken, LookupPrivilegeValueA
                                                                                                                  kernel32.dllWriteFile, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, Sleep, SizeofResource, SetLastError, SetFilePointer, SetErrorMode, SetEndOfFile, RemoveDirectoryA, ReadFile, LockResource, LoadResource, LoadLibraryA, IsDBCSLeadByte, GetWindowsDirectoryA, GetVersionExA, GetUserDefaultLangID, GetSystemInfo, GetSystemDefaultLCID, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetFullPathNameA, GetFileSize, GetFileAttributesA, GetExitCodeProcess, GetEnvironmentVariableA, GetCurrentProcess, GetCommandLineA, GetACP, InterlockedExchange, FormatMessageA, FindResourceA, DeleteFileA, CreateProcessA, CreateFileA, CreateDirectoryA, CloseHandle
                                                                                                                  user32.dllTranslateMessage, SetWindowLongA, PeekMessageA, MsgWaitForMultipleObjects, MessageBoxA, LoadStringA, ExitWindowsEx, DispatchMessageA, DestroyWindow, CreateWindowExA, CallWindowProcA, CharPrevA
                                                                                                                  comctl32.dllInitCommonControls
                                                                                                                  advapi32.dllAdjustTokenPrivileges
                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                  DutchNetherlands
                                                                                                                  EnglishUnited States
                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                  2024-12-23T08:44:31.888071+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649849188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:32.563516+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649849188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:34.126359+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649856188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:34.815152+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649856188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:39.649796+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649869188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:40.366548+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649869188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:41.943301+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649875188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:42.628823+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649875188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:44.683769+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649882188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:45.469878+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649882188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:47.321826+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649890188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:48.084011+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649890188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:49.941460+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649899188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:50.644144+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649899188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:52.225823+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649904188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:52.904764+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649904188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:54.681487+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649910188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:55.382647+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649910188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:56.953328+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649918188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:57.633093+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649918188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:59.211499+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649923188.119.66.185443TCP
                                                                                                                  2024-12-23T08:44:59.893955+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649923188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:01.461157+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649931188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:02.150949+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649931188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:03.726462+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649937188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:04.429066+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649937188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:05.994150+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649943188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:06.679971+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649943188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:08.252432+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649948188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:08.933886+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649948188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:10.696773+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649954188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:11.403562+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649954188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:13.162767+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649961188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:13.860704+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649961188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:15.433719+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649969188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:16.114747+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649969188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:17.898178+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649975188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:18.599055+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649975188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:20.160045+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649981188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:20.846992+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649981188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:22.470356+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649987188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:23.182430+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649987188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:24.759058+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.649995188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:25.445086+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649995188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:27.022380+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.650001188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:27.710375+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.650001188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:29.271988+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.650008188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:29.952400+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.650008188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:31.524028+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.650014188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:32.205140+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.650014188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:33.774830+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.650020188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:34.460707+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.650020188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:36.053421+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.650026188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:36.789695+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.650026188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:38.556850+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.650032188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:39.239124+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.650032188.119.66.185443TCP
                                                                                                                  2024-12-23T08:45:40.833242+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.650040188.119.66.185443TCP
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Dec 23, 2024 08:44:30.419925928 CET49849443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:30.419965029 CET44349849188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:30.420125961 CET49849443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:30.434941053 CET49849443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:30.434959888 CET44349849188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:31.887959003 CET44349849188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:31.888071060 CET49849443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:31.950530052 CET49849443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:31.950556993 CET44349849188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:31.951659918 CET44349849188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:31.952003956 CET49849443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:31.956923008 CET49849443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:31.999341011 CET44349849188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:32.563577890 CET44349849188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:32.563664913 CET44349849188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:32.563776970 CET49849443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:32.568661928 CET49849443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:32.568686008 CET44349849188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:32.676995039 CET49856443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:32.677041054 CET44349856188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:32.677228928 CET49856443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:32.677598000 CET49856443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:32.677609921 CET44349856188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:34.126286983 CET44349856188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:34.126358986 CET49856443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:34.126836061 CET49856443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:34.126847982 CET44349856188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:34.127269983 CET49856443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:34.127278090 CET44349856188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:34.815188885 CET44349856188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:34.815262079 CET49856443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:34.815267086 CET44349856188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:34.815349102 CET49856443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:34.815759897 CET49856443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:34.815778017 CET44349856188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:34.816942930 CET498622024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:44:34.936378956 CET20244986246.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:34.936491966 CET498622024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:44:34.936690092 CET498622024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:44:35.056129932 CET20244986246.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:35.056202888 CET498622024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:44:35.175869942 CET20244986246.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:36.182801008 CET20244986246.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:36.237222910 CET498622024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:44:38.193161011 CET49869443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:38.193221092 CET44349869188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:38.193428993 CET49869443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:38.193877935 CET49869443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:38.193897963 CET44349869188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:39.649692059 CET44349869188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:39.649796009 CET49869443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:39.650526047 CET49869443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:39.650532961 CET44349869188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:39.650823116 CET49869443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:39.650835991 CET44349869188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:40.366570950 CET44349869188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:40.366661072 CET44349869188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:40.366666079 CET49869443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:40.367522955 CET49869443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:40.367522955 CET49869443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:40.489496946 CET49875443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:40.489535093 CET44349875188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:40.490346909 CET49875443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:40.491017103 CET49875443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:40.491025925 CET44349875188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:40.674737930 CET49869443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:40.674772024 CET44349869188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:41.943145990 CET44349875188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:41.943300962 CET49875443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:41.943872929 CET49875443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:41.943881989 CET44349875188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:41.944097042 CET49875443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:41.944103003 CET44349875188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:42.628899097 CET44349875188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:42.629117012 CET44349875188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:42.629199028 CET49875443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:42.629972935 CET49875443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:42.629992962 CET44349875188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:42.631421089 CET498812024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:44:42.750911951 CET20244988146.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:42.751028061 CET498812024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:44:42.751116037 CET498812024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:44:42.751168966 CET498812024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:44:42.870644093 CET20244988146.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:42.912049055 CET20244988146.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:43.010186911 CET49882443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:43.010235071 CET44349882188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:43.010322094 CET49882443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:43.043440104 CET49882443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:43.043473005 CET44349882188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:43.723349094 CET20244988146.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:43.723484993 CET498812024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:44:44.683660984 CET44349882188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:44.683768988 CET49882443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:44.684354067 CET49882443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:44.684365034 CET44349882188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:44.684585094 CET49882443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:44.684590101 CET44349882188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:45.469932079 CET44349882188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:45.469995975 CET49882443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:45.470005989 CET44349882188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:45.470016956 CET44349882188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:45.470040083 CET49882443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:45.470063925 CET49882443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:45.470268011 CET49882443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:45.470276117 CET44349882188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:45.671102047 CET49890443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:45.671144962 CET44349890188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:45.671226025 CET49890443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:45.680228949 CET49890443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:45.680252075 CET44349890188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:47.321717024 CET44349890188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:47.321825981 CET49890443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:47.322385073 CET49890443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:47.322400093 CET44349890188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:47.322683096 CET49890443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:47.322690010 CET44349890188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:48.084034920 CET44349890188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:48.084109068 CET44349890188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:48.084122896 CET49890443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:48.084156036 CET49890443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:48.084413052 CET49890443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:48.084434986 CET44349890188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:48.208129883 CET49899443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:48.208173990 CET44349899188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:48.210760117 CET49899443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:48.211118937 CET49899443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:48.211132050 CET44349899188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:49.941353083 CET44349899188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:49.941459894 CET49899443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:49.942049026 CET49899443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:49.942059994 CET44349899188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:49.942264080 CET49899443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:49.942269087 CET44349899188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:50.644157887 CET44349899188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:50.644237995 CET44349899188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:50.644243002 CET49899443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:50.644579887 CET49899443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:50.644691944 CET49899443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:50.644710064 CET44349899188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:50.770597935 CET49904443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:50.770647049 CET44349904188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:50.771949053 CET49904443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:50.772236109 CET49904443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:50.772245884 CET44349904188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:52.225253105 CET44349904188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:52.225822926 CET49904443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:52.226406097 CET49904443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:52.226414919 CET44349904188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:52.226759911 CET49904443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:52.226766109 CET44349904188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:52.904699087 CET44349904188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:52.904758930 CET49904443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:52.904778957 CET44349904188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:52.904794931 CET44349904188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:52.904813051 CET49904443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:52.904841900 CET49904443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:52.905087948 CET49904443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:52.905103922 CET44349904188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:53.020940065 CET49910443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:53.020967007 CET44349910188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:53.021044016 CET49910443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:53.021379948 CET49910443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:53.021389008 CET44349910188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:54.681411028 CET44349910188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:54.681487083 CET49910443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:54.682112932 CET49910443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:54.682127953 CET44349910188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:54.682344913 CET49910443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:54.682348967 CET44349910188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:55.382682085 CET44349910188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:55.382759094 CET49910443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:55.382771015 CET44349910188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:55.382821083 CET49910443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:55.383065939 CET49910443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:55.383085012 CET44349910188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:55.505103111 CET49918443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:55.505141973 CET44349918188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:55.505212069 CET49918443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:55.505561113 CET49918443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:55.505587101 CET44349918188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:56.953263044 CET44349918188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:56.953327894 CET49918443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:56.953949928 CET49918443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:56.953963041 CET44349918188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:56.954185009 CET49918443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:56.954199076 CET44349918188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:57.633110046 CET44349918188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:57.633183002 CET44349918188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:57.633198023 CET49918443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:57.633339882 CET49918443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:57.633451939 CET49918443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:57.633469105 CET44349918188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:57.755095959 CET49923443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:57.755131960 CET44349923188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:57.755203962 CET49923443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:57.755579948 CET49923443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:57.755589962 CET44349923188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:59.211424112 CET44349923188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:59.211498976 CET49923443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:59.212742090 CET49923443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:59.212755919 CET44349923188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:59.213007927 CET49923443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:59.213012934 CET44349923188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:59.893982887 CET44349923188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:59.894072056 CET44349923188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:44:59.894095898 CET49923443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:59.894309044 CET49923443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:44:59.894309044 CET49923443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:00.005624056 CET49931443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:00.005670071 CET44349931188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:00.005984068 CET49931443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:00.006223917 CET49931443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:00.006236076 CET44349931188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:00.206115961 CET49923443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:00.206157923 CET44349923188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:01.461057901 CET44349931188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:01.461157084 CET49931443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:01.461910963 CET49931443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:01.461921930 CET44349931188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:01.462122917 CET49931443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:01.462127924 CET44349931188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:02.150959015 CET44349931188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:02.151034117 CET44349931188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:02.151182890 CET49931443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:02.151554108 CET49931443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:02.151578903 CET44349931188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:02.270864964 CET49937443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:02.270916939 CET44349937188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:02.271500111 CET49937443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:02.271686077 CET49937443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:02.271693945 CET44349937188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:03.726161003 CET44349937188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:03.726461887 CET49937443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:03.727078915 CET49937443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:03.727087021 CET44349937188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:03.727289915 CET49937443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:03.727297068 CET44349937188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:04.429095030 CET44349937188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:04.429174900 CET44349937188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:04.429181099 CET49937443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:04.429235935 CET49937443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:04.429467916 CET49937443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:04.429486036 CET44349937188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:04.536607981 CET49943443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:04.536648035 CET44349943188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:04.536710978 CET49943443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:04.537072897 CET49943443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:04.537086010 CET44349943188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:05.993839025 CET44349943188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:05.994149923 CET49943443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:05.995340109 CET49943443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:05.995340109 CET49943443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:05.995347977 CET44349943188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:05.995358944 CET44349943188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:06.679996014 CET44349943188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:06.680071115 CET49943443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:06.680073023 CET44349943188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:06.680131912 CET49943443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:06.686254978 CET49943443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:06.686275959 CET44349943188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:06.802206039 CET49948443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:06.802258015 CET44349948188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:06.802366972 CET49948443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:06.802805901 CET49948443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:06.802818060 CET44349948188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:08.252362967 CET44349948188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:08.252432108 CET49948443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:08.253101110 CET49948443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:08.253112078 CET44349948188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:08.253318071 CET49948443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:08.253323078 CET44349948188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:08.933928967 CET44349948188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:08.933994055 CET49948443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:08.934026003 CET44349948188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:08.934042931 CET44349948188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:08.934065104 CET49948443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:08.934094906 CET49948443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:08.934328079 CET49948443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:08.934350014 CET44349948188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:09.053905010 CET49954443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:09.053951979 CET44349954188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:09.054083109 CET49954443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:09.054491997 CET49954443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:09.054505110 CET44349954188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:10.696530104 CET44349954188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:10.696773052 CET49954443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:10.697273970 CET49954443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:10.697283030 CET44349954188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:10.697654963 CET49954443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:10.697666883 CET44349954188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:11.403561115 CET44349954188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:11.403620005 CET44349954188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:11.403704882 CET49954443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:11.404149055 CET49954443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:11.404165983 CET44349954188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:11.520951033 CET49961443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:11.521002054 CET44349961188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:11.521106005 CET49961443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:11.523051977 CET49961443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:11.523067951 CET44349961188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:13.162687063 CET44349961188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:13.162766933 CET49961443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:13.163368940 CET49961443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:13.163379908 CET44349961188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:13.165596008 CET49961443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:13.165601969 CET44349961188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:13.860712051 CET44349961188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:13.860795021 CET44349961188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:13.860860109 CET49961443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:13.861115932 CET49961443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:13.861133099 CET44349961188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:13.973928928 CET49969443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:13.973974943 CET44349969188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:13.974102974 CET49969443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:13.974492073 CET49969443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:13.974509001 CET44349969188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:15.433654070 CET44349969188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:15.433718920 CET49969443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:15.434274912 CET49969443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:15.434288025 CET44349969188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:15.434634924 CET49969443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:15.434643030 CET44349969188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:16.114764929 CET44349969188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:16.114847898 CET44349969188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:16.114860058 CET49969443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:16.114890099 CET49969443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:16.115183115 CET49969443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:16.115205050 CET44349969188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:16.239886045 CET49975443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:16.239954948 CET44349975188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:16.240047932 CET49975443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:16.240375996 CET49975443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:16.240389109 CET44349975188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:17.898041010 CET44349975188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:17.898178101 CET49975443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:17.898766994 CET49975443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:17.898792028 CET44349975188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:17.899045944 CET49975443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:17.899059057 CET44349975188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:18.599093914 CET44349975188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:18.599164963 CET49975443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:18.599169970 CET44349975188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:18.599215031 CET49975443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:18.599464893 CET49975443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:18.599482059 CET44349975188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:18.708935976 CET49981443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:18.708981991 CET44349981188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:18.709182978 CET49981443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:18.711292982 CET49981443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:18.711302042 CET44349981188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:20.159611940 CET44349981188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:20.160044909 CET49981443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:20.161251068 CET49981443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:20.161251068 CET49981443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:20.161273956 CET44349981188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:20.161282063 CET44349981188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:20.846998930 CET44349981188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:20.847060919 CET49981443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:20.847078085 CET44349981188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:20.847093105 CET44349981188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:20.847137928 CET49981443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:20.847177982 CET49981443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:20.847407103 CET49981443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:20.847424984 CET44349981188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:20.958616018 CET49987443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:20.958659887 CET44349987188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:20.958740950 CET49987443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:20.959057093 CET49987443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:20.959074974 CET44349987188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:22.204814911 CET20244986246.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:22.252912998 CET498622024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:22.352135897 CET4999080192.168.2.6104.102.49.254
                                                                                                                  Dec 23, 2024 08:45:22.470233917 CET44349987188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:22.470355988 CET49987443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:22.470891953 CET49987443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:22.470916033 CET44349987188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:22.471098900 CET49987443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:22.471111059 CET44349987188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:22.471745014 CET8049990104.102.49.254192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:22.472099066 CET4999080192.168.2.6104.102.49.254
                                                                                                                  Dec 23, 2024 08:45:22.472414970 CET499922024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:22.592849970 CET20244999246.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:22.592917919 CET499922024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:22.593019962 CET499922024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:22.712588072 CET20244999246.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:22.712657928 CET499922024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:22.832272053 CET20244999246.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:23.182503939 CET44349987188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:23.182564020 CET49987443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:23.182581902 CET44349987188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:23.182636976 CET49987443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:23.182682991 CET44349987188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:23.182740927 CET49987443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:23.183057070 CET49987443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:23.183070898 CET44349987188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:23.302304983 CET49995443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:23.302412033 CET44349995188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:23.302504063 CET49995443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:23.302848101 CET49995443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:23.302886009 CET44349995188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:23.895967007 CET20244999246.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:23.898551941 CET4999080192.168.2.6104.102.49.254
                                                                                                                  Dec 23, 2024 08:45:23.940460920 CET499922024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:24.018079042 CET8049990104.102.49.254192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:24.473174095 CET8049990104.102.49.254192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:24.473409891 CET499922024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:24.473788023 CET8049990104.102.49.254192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:24.473897934 CET4999080192.168.2.6104.102.49.254
                                                                                                                  Dec 23, 2024 08:45:24.473897934 CET4999080192.168.2.6104.102.49.254
                                                                                                                  Dec 23, 2024 08:45:24.473917007 CET499922024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:24.592889071 CET20244999246.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:24.593441963 CET8049990104.102.49.254192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:24.593799114 CET20244999246.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:24.593856096 CET499922024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:24.758944035 CET44349995188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:24.759057999 CET49995443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:24.759799004 CET49995443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:24.759812117 CET44349995188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:24.760108948 CET49995443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:24.760114908 CET44349995188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:25.445177078 CET44349995188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:25.445312977 CET49995443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:25.445338964 CET44349995188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:25.445368052 CET44349995188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:25.445483923 CET49995443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:25.445565939 CET49995443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:25.445583105 CET44349995188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:25.567723989 CET50001443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:25.567841053 CET44350001188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:25.567944050 CET50001443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:25.568252087 CET50001443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:25.568284035 CET44350001188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:27.022264957 CET44350001188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:27.022380114 CET50001443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:27.022998095 CET50001443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:27.023015976 CET44350001188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:27.023199081 CET50001443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:27.023207903 CET44350001188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:27.710397005 CET44350001188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:27.710469007 CET50001443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:27.710480928 CET44350001188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:27.710530043 CET50001443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:27.710803032 CET50001443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:27.710819960 CET44350001188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:27.817740917 CET50008443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:27.817775965 CET44350008188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:27.817967892 CET50008443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:27.818259954 CET50008443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:27.818270922 CET44350008188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:29.271873951 CET44350008188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:29.271987915 CET50008443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:29.272552013 CET50008443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:29.272567034 CET44350008188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:29.272716045 CET50008443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:29.272722006 CET44350008188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:29.952503920 CET44350008188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:29.952588081 CET50008443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:29.952603102 CET44350008188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:29.952655077 CET50008443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:29.952675104 CET44350008188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:29.952981949 CET50008443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:29.952990055 CET44350008188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:29.953005075 CET50008443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:30.067867994 CET50014443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:30.067918062 CET44350014188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:30.067998886 CET50014443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:30.068408012 CET50014443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:30.068420887 CET44350014188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:31.523857117 CET44350014188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:31.524028063 CET50014443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:31.524796009 CET50014443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:31.524806976 CET44350014188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:31.525372982 CET50014443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:31.525378942 CET44350014188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:32.205179930 CET44350014188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:32.205265045 CET44350014188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:32.205317974 CET50014443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:32.205317974 CET50014443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:32.205981970 CET50014443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:32.205998898 CET44350014188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:32.317954063 CET50020443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:32.318046093 CET44350020188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:32.318124056 CET50020443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:32.318722010 CET50020443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:32.318758011 CET44350020188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:33.774581909 CET44350020188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:33.774830103 CET50020443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:33.775540113 CET50020443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:33.775564909 CET44350020188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:33.777833939 CET50020443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:33.777847052 CET44350020188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:34.460654974 CET44350020188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:34.460725069 CET50020443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:34.460781097 CET44350020188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:34.460808039 CET44350020188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:34.460830927 CET50020443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:34.460856915 CET50020443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:34.461040974 CET50020443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:34.461071014 CET44350020188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:34.586328030 CET50026443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:34.586369038 CET44350026188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:34.586445093 CET50026443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:34.586688042 CET50026443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:34.586707115 CET44350026188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:36.053245068 CET44350026188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:36.053421021 CET50026443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:36.054187059 CET50026443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:36.054202080 CET44350026188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:36.056751966 CET50026443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:36.056771040 CET44350026188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:36.789501905 CET44350026188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:36.789566040 CET50026443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:36.789587021 CET44350026188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:36.789609909 CET44350026188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:36.789653063 CET50026443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:36.789882898 CET50026443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:36.789901018 CET44350026188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:36.915126085 CET50032443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:36.915165901 CET44350032188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:36.915224075 CET50032443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:36.915522099 CET50032443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:36.915529966 CET44350032188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:38.556798935 CET44350032188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:38.556849957 CET50032443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:38.558099985 CET50032443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:38.558110952 CET44350032188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:38.561976910 CET50032443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:38.561992884 CET44350032188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:38.648792982 CET20244986246.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:38.690234900 CET5003880192.168.2.6104.102.49.254
                                                                                                                  Dec 23, 2024 08:45:38.690435886 CET498622024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:38.810174942 CET8050038104.102.49.254192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:38.810257912 CET5003880192.168.2.6104.102.49.254
                                                                                                                  Dec 23, 2024 08:45:38.810895920 CET500392024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:38.930393934 CET20245003946.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:38.930480957 CET500392024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:38.930583954 CET500392024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:39.050090075 CET20245003946.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:39.050177097 CET500392024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:39.169729948 CET20245003946.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:39.239175081 CET44350032188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:39.239268064 CET44350032188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:39.239334106 CET50032443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:39.240642071 CET50032443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:39.240684032 CET44350032188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:39.368263960 CET50040443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:39.368396997 CET44350040188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:39.368709087 CET50040443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:39.374806881 CET50040443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:39.374875069 CET44350040188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:40.240506887 CET20245003946.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:40.240628004 CET5003880192.168.2.6104.102.49.254
                                                                                                                  Dec 23, 2024 08:45:40.331068993 CET500392024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:40.360349894 CET8050038104.102.49.254192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:40.833148003 CET44350040188.119.66.185192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:40.833241940 CET50040443192.168.2.6188.119.66.185
                                                                                                                  Dec 23, 2024 08:45:40.854837894 CET8050038104.102.49.254192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:40.854856014 CET8050038104.102.49.254192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:40.854918957 CET5003880192.168.2.6104.102.49.254
                                                                                                                  Dec 23, 2024 08:45:41.017107010 CET500392024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:41.017110109 CET5003880192.168.2.6104.102.49.254
                                                                                                                  Dec 23, 2024 08:45:41.017781973 CET500392024192.168.2.646.8.225.74
                                                                                                                  Dec 23, 2024 08:45:41.136986971 CET20245003946.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:41.137001038 CET8050038104.102.49.254192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:41.138809919 CET20245003946.8.225.74192.168.2.6
                                                                                                                  Dec 23, 2024 08:45:41.139151096 CET500392024192.168.2.646.8.225.74
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Dec 23, 2024 08:45:22.210954905 CET5465653192.168.2.61.1.1.1
                                                                                                                  Dec 23, 2024 08:45:22.348752022 CET53546561.1.1.1192.168.2.6
                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                  Dec 23, 2024 08:45:22.210954905 CET192.168.2.61.1.1.10x199aStandard query (0)api.steampowered.comA (IP address)IN (0x0001)false
                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                  Dec 23, 2024 08:43:33.717154026 CET1.1.1.1192.168.2.60x2342No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 23, 2024 08:43:33.717154026 CET1.1.1.1192.168.2.60x2342No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                  Dec 23, 2024 08:44:00.933599949 CET1.1.1.1192.168.2.60xa683No error (0)g-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 23, 2024 08:44:00.933599949 CET1.1.1.1192.168.2.60xa683No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                  Dec 23, 2024 08:44:00.933599949 CET1.1.1.1192.168.2.60xa683No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                  Dec 23, 2024 08:45:22.348752022 CET1.1.1.1192.168.2.60x199aNo error (0)api.steampowered.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                  • 188.119.66.185
                                                                                                                  • api.steampowered.com
                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  0192.168.2.64999246.8.225.7420246536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Dec 23, 2024 08:45:23.895967007 CET312INGET /ISteamUser/GetFriendList/v1/?key=3B57534F2CE5FB590C19846A67E8B286&steamid=76561197992591303 HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36
                                                                                                                  host: api.steampowered.com
                                                                                                                  accept-encoding: gzip, deflate
                                                                                                                  Connection: close
                                                                                                                  Dec 23, 2024 08:45:24.473409891 CET686OUTHTTP/1.1 200 OK
                                                                                                                  Server: nginx
                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  Content-Encoding: gzip
                                                                                                                  Content-Length: 441
                                                                                                                  Expires: Mon, 23 Dec 2024 07:45:24 GMT
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:24 GMT
                                                                                                                  Connection: close
                                                                                                                  Data Raw: 1f 8b 08 00 00 00 00 00 00 00 ad 96 c9 6a e4 50 0c 45 ff c5 eb 2c 24 3d 8d f5 2b 21 84 90 54 d3 86 74 75 13 d7 ae a8 7f cf 35 a1 77 f5 c0 e6 19 0c 1e b0 0f 1a ae ae 7c 9b 7e 7d cd e7 cb c7 f2 39 2f d7 e9 74 fb 7f 3b 9d 9e 6f d3 72 3d bf fd 99 3f a6 d3 14 6e ce 5c 51 6e 4d 29 c8 a6 a7 e9 eb fc f9 76 9d ff 5e 96 df f3 3f bc f2 f3 21 9e ff 5c bc 2e f3 e5 fd 3c 9d e8 fe f4 18 94 9c 6a e6 c3 a0 10 b1 a4 1a 8f 28 9c 38 9d c7 23 4a 6e a5 25 b5 19 c4 cd 03 5f 4b 5a 97 18 41 8d 72 3c b4 26 54 de e8 08 90 38 19 1f 00 8a 58 d3 1b 07 29 9a 67 7a 40 8d dc ac 88 b7 b7 af 0b 0a b4 f4 90 ae c5 9a da 0e 41 75 41 d9 aa dc f5 00 50 b4 c4 69 1c 54 24 e8 5c 3b 00 24 2e 5e b2 7d e8 e0 1b 0e f1 11 77 89 4e 69 3e 6e 2c 25 c6 d9 f4 08 50 09 f4 34 5e ac 6a 44 28 d8 ae 62 39 13 06 de bb 44 4e d6 b6 dd 3c 59 d0 75 85 88 a2 4b 2c 66 e5 03 92 c5 34 27 f3 76 87 81 1d 1b 0e d2 ec 11 3d 90 6a 8c 9b 1f 96 17 33 db 68 8e 49 c4 ec 62 c3 2e 9a c4 92 65 54 db 17 04 8b 91 ad 63 fc 78 8c 92 90 21 ad 6e b1 a3 fc d6 a4 a5 48 eb 10 55 45 9d [TRUNCATED]
                                                                                                                  Data Ascii: jPE,$=+!Ttu5w|~}9/t;or=?n\QnM)v^?!\.<j(8#Jn%_KZAr<&T8X)gz@AuAPiT$\;$.^}wNi>n,%P4^jD(b9DN<YuK,f4'v=j3hIb.eTcx!nHUEcG?~M2A7Uvw%jq.5k%R;,W#"5}<XvCW&h$O


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  1192.168.2.649990104.102.49.254806536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Dec 23, 2024 08:45:23.898551941 CET312OUTGET /ISteamUser/GetFriendList/v1/?key=3B57534F2CE5FB590C19846A67E8B286&steamid=76561197992591303 HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36
                                                                                                                  host: api.steampowered.com
                                                                                                                  accept-encoding: gzip, deflate
                                                                                                                  Connection: close
                                                                                                                  Dec 23, 2024 08:45:24.473174095 CET686INHTTP/1.1 200 OK
                                                                                                                  Server: nginx
                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  Content-Encoding: gzip
                                                                                                                  Content-Length: 441
                                                                                                                  Expires: Mon, 23 Dec 2024 07:45:24 GMT
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:24 GMT
                                                                                                                  Connection: close
                                                                                                                  Data Raw: 1f 8b 08 00 00 00 00 00 00 00 ad 96 c9 6a e4 50 0c 45 ff c5 eb 2c 24 3d 8d f5 2b 21 84 90 54 d3 86 74 75 13 d7 ae a8 7f cf 35 a1 77 f5 c0 e6 19 0c 1e b0 0f 1a ae ae 7c 9b 7e 7d cd e7 cb c7 f2 39 2f d7 e9 74 fb 7f 3b 9d 9e 6f d3 72 3d bf fd 99 3f a6 d3 14 6e ce 5c 51 6e 4d 29 c8 a6 a7 e9 eb fc f9 76 9d ff 5e 96 df f3 3f bc f2 f3 21 9e ff 5c bc 2e f3 e5 fd 3c 9d e8 fe f4 18 94 9c 6a e6 c3 a0 10 b1 a4 1a 8f 28 9c 38 9d c7 23 4a 6e a5 25 b5 19 c4 cd 03 5f 4b 5a 97 18 41 8d 72 3c b4 26 54 de e8 08 90 38 19 1f 00 8a 58 d3 1b 07 29 9a 67 7a 40 8d dc ac 88 b7 b7 af 0b 0a b4 f4 90 ae c5 9a da 0e 41 75 41 d9 aa dc f5 00 50 b4 c4 69 1c 54 24 e8 5c 3b 00 24 2e 5e b2 7d e8 e0 1b 0e f1 11 77 89 4e 69 3e 6e 2c 25 c6 d9 f4 08 50 09 f4 34 5e ac 6a 44 28 d8 ae 62 39 13 06 de bb 44 4e d6 b6 dd 3c 59 d0 75 85 88 a2 4b 2c 66 e5 03 92 c5 34 27 f3 76 87 81 1d 1b 0e d2 ec 11 3d 90 6a 8c 9b 1f 96 17 33 db 68 8e 49 c4 ec 62 c3 2e 9a c4 92 65 54 db 17 04 8b 91 ad 63 fc 78 8c 92 90 21 ad 6e b1 a3 fc d6 a4 a5 48 eb 10 55 45 9d [TRUNCATED]
                                                                                                                  Data Ascii: jPE,$=+!Ttu5w|~}9/t;or=?n\QnM)v^?!\.<j(8#Jn%_KZAr<&T8X)gz@AuAPiT$\;$.^}wNi>n,%P4^jD(b9DN<YuK,f4'v=j3hIb.eTcx!nHUEcG?~M2A7Uvw%jq.5k%R;,W#"5}<XvCW&h$O


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  2192.168.2.65003946.8.225.7420246536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Dec 23, 2024 08:45:40.240506887 CET312INGET /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497 HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36
                                                                                                                  host: api.steampowered.com
                                                                                                                  accept-encoding: gzip, deflate
                                                                                                                  Connection: close
                                                                                                                  Dec 23, 2024 08:45:41.017107010 CET843OUTHTTP/1.1 200 OK
                                                                                                                  Server: nginx
                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  Content-Encoding: gzip
                                                                                                                  Content-Length: 598
                                                                                                                  Expires: Mon, 23 Dec 2024 07:45:40 GMT
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:40 GMT
                                                                                                                  Connection: close
                                                                                                                  Data Raw: 1f 8b 08 00 00 00 00 00 00 00 95 96 cb 4e 94 51 10 84 df e5 5f b3 e8 fb 85 57 31 c6 18 c1 38 09 a2 61 d8 11 de dd fa 05 77 74 62 67 42 06 e6 f2 51 e7 74 75 75 bf 1c df 9f 2e f7 8f 77 d7 87 cb f5 f9 b8 7d f9 f7 e7 71 fb e9 e5 b8 3e df 7f fd 79 b9 3b 6e 8f 0c 0f e6 2e 22 0a c9 6a 3f 6e 8e a7 fb 87 af cf 97 5f 8f d7 1f 97 df f8 c8 db 17 f1 fa db 2f 5f ae 97 c7 6f f7 c7 2d 3b be 43 a2 92 af 37 1f 12 39 c5 db ad fe 9f 68 0d 01 11 a4 03 51 52 23 55 63 a5 51 14 4a 26 8d 96 51 05 e6 82 a8 59 46 4d 13 d1 8d 94 da 17 a7 fe 7b 8f c4 4c 03 11 0a cd da 68 77 8f 96 49 35 10 cb 9c 84 ab 37 c4 b6 22 b5 18 89 e9 ac 64 2b a2 b0 72 4d b5 ae 96 94 de d4 fa af 46 95 1e 34 32 dc d8 0c 95 ab ca 18 8b f8 44 84 fc 0e 95 05 11 1a 83 25 46 a2 37 6a 9d b5 23 6a eb 58 19 0e c7 93 51 ee 7a 46 10 08 83 7b 38 e1 03 6f 93 15 91 91 2e de 1f 13 85 d8 2a 39 16 7e 3c 89 09 bf f9 40 c4 fb e9 d9 ab 9e 39 85 c4 a8 d1 4f 99 54 0b e2 79 8f 16 ca 32 11 1b e9 c8 be eb 19 0f fc f0 40 0c 13 f7 e2 dd a9 15 32 7b ba c7 ac 40 ec d6 62 2a bc fb d1 [TRUNCATED]
                                                                                                                  Data Ascii: NQ_W18awtbgBQtuu.w}q>y;n."j?n_/_o-;C79hQR#UcQJ&QYFM{LhwI57"d+rMF42D%F7j#jXQzF{8o.*9~<@9OTy2@2{@b*|un;?RL"r6FPkP\LPpUC}J3Mx'0J&k!vs3Sg%El&LvxFjM.WEIjT\varyjgm||ONv\Fm-Lx"NHHhnfX{2)<\ejKL1!)f#__


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  3192.168.2.650038104.102.49.254806536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Dec 23, 2024 08:45:40.240628004 CET312OUTGET /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497 HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36
                                                                                                                  host: api.steampowered.com
                                                                                                                  accept-encoding: gzip, deflate
                                                                                                                  Connection: close
                                                                                                                  Dec 23, 2024 08:45:40.854837894 CET843INHTTP/1.1 200 OK
                                                                                                                  Server: nginx
                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  Content-Encoding: gzip
                                                                                                                  Content-Length: 598
                                                                                                                  Expires: Mon, 23 Dec 2024 07:45:40 GMT
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:40 GMT
                                                                                                                  Connection: close
                                                                                                                  Data Raw: 1f 8b 08 00 00 00 00 00 00 00 95 96 cb 4e 94 51 10 84 df e5 5f b3 e8 fb 85 57 31 c6 18 c1 38 09 a2 61 d8 11 de dd fa 05 77 74 62 67 42 06 e6 f2 51 e7 74 75 75 bf 1c df 9f 2e f7 8f 77 d7 87 cb f5 f9 b8 7d f9 f7 e7 71 fb e9 e5 b8 3e df 7f fd 79 b9 3b 6e 8f 0c 0f e6 2e 22 0a c9 6a 3f 6e 8e a7 fb 87 af cf 97 5f 8f d7 1f 97 df f8 c8 db 17 f1 fa db 2f 5f ae 97 c7 6f f7 c7 2d 3b be 43 a2 92 af 37 1f 12 39 c5 db ad fe 9f 68 0d 01 11 a4 03 51 52 23 55 63 a5 51 14 4a 26 8d 96 51 05 e6 82 a8 59 46 4d 13 d1 8d 94 da 17 a7 fe 7b 8f c4 4c 03 11 0a cd da 68 77 8f 96 49 35 10 cb 9c 84 ab 37 c4 b6 22 b5 18 89 e9 ac 64 2b a2 b0 72 4d b5 ae 96 94 de d4 fa af 46 95 1e 34 32 dc d8 0c 95 ab ca 18 8b f8 44 84 fc 0e 95 05 11 1a 83 25 46 a2 37 6a 9d b5 23 6a eb 58 19 0e c7 93 51 ee 7a 46 10 08 83 7b 38 e1 03 6f 93 15 91 91 2e de 1f 13 85 d8 2a 39 16 7e 3c 89 09 bf f9 40 c4 fb e9 d9 ab 9e 39 85 c4 a8 d1 4f 99 54 0b e2 79 8f 16 ca 32 11 1b e9 c8 be eb 19 0f fc f0 40 0c 13 f7 e2 dd a9 15 32 7b ba c7 ac 40 ec d6 62 2a bc fb d1 [TRUNCATED]
                                                                                                                  Data Ascii: NQ_W18awtbgBQtuu.w}q>y;n."j?n_/_o-;C79hQR#UcQJ&QYFM{LhwI57"d+rMF42D%F7j#jXQzF{8o.*9~<@9OTy2@2{@b*|un;?RL"r6FPkP\LPpUC}J3Mx'0J&k!vs3Sg%El&LvxFjM.WEIjT\varyjgm||ONv\Fm-Lx"NHHhnfX{2)<\ejKL1!)f#__


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  0192.168.2.649849188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:44:31 UTC283OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b82a8dcd6c946851e30088883250aa15dd05633775b0e650f2ba1e9c95b1c92975ccf55bc592fe5a818ece02a1b7e2984c57cad7021dda3a2710db378b HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:44:32 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:44:32 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:44:32 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  1192.168.2.649856188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:44:34 UTC283OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b82a8dcd6c946851e30088883250aa15dd05633775b0e650f2ba1e9c95b1c92975ccf55bc592fe5a818ece02a1b7e2984c57cad7021dda3a2710db378b HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:44:34 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:44:34 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:44:34 UTC754INData Raw: 32 65 36 0d 0a 38 62 37 32 33 63 36 38 65 65 31 38 34 30 33 63 36 36 30 66 62 66 65 30 33 38 34 62 32 30 62 36 62 36 39 30 38 36 33 65 34 38 61 36 33 62 64 62 38 34 37 35 64 63 32 63 31 66 64 34 30 33 63 32 64 31 36 30 35 34 65 37 31 38 63 33 34 32 37 61 32 61 37 33 38 61 62 32 31 35 66 39 61 64 34 33 64 63 38 36 62 32 63 38 32 39 37 34 64 31 65 61 35 37 63 36 39 63 66 61 34 63 64 37 64 32 39 34 35 34 61 38 62 34 65 61 63 30 30 62 30 31 64 39 64 34 30 34 31 63 63 30 33 32 32 36 31 63 64 39 33 31 38 63 64 34 64 32 39 66 35 61 34 30 64 37 37 31 33 30 66 38 63 33 30 34 35 37 36 64 30 65 37 31 63 64 66 39 31 37 37 36 62 39 66 33 35 34 61 66 65 39 65 33 34 63 61 63 37 37 64 38 63 65 32 30 65 62 66 32 63 30 65 62 34 30 31 31 38 66 35 38 39 61 33 35 61 37 33 36
                                                                                                                  Data Ascii: 2e68b723c68ee18403c660fbfe0384b20b6b690863e48a63bdb8475dc2c1fd403c2d16054e718c3427a2a738ab215f9ad43dc86b2c82974d1ea57c69cfa4cd7d29454a8b4eac00b01d9d4041cc032261cd9318cd4d29f5a40d77130f8c304576d0e71cdf91776b9f354afe9e34cac77d8ce20ebf2c0eb40118f589a35a736


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  2192.168.2.649869188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:44:39 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:44:40 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:44:40 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:44:40 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  3192.168.2.649875188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:44:41 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:44:42 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:44:42 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:44:42 UTC616INData Raw: 32 35 63 0d 0a 38 62 37 32 32 61 37 37 65 34 31 66 35 35 32 63 33 34 34 38 61 33 65 34 36 64 32 30 37 66 65 38 62 33 38 66 38 36 33 66 35 33 62 61 33 64 63 31 39 33 32 37 38 37 36 64 34 34 62 31 34 31 38 35 38 38 32 34 30 37 65 62 31 63 64 37 30 64 33 65 36 64 32 39 66 62 65 39 35 34 66 36 62 32 34 30 64 64 39 64 62 61 63 38 33 37 37 35 64 32 66 66 35 35 63 64 38 38 66 61 34 38 64 36 63 63 39 64 35 37 61 65 61 38 66 37 63 31 30 32 30 30 63 37 64 36 30 35 31 35 64 66 33 34 32 63 30 37 64 35 33 33 39 32 64 30 64 33 38 61 35 63 34 65 63 65 37 61 33 35 66 39 64 64 30 36 35 65 36 37 31 32 36 63 63 66 66 33 31 36 36 38 62 38 66 35 35 65 62 30 65 66 65 66 35 37 61 30 37 30 63 36 63 61 32 31 66 65 66 35 63 65 66 32 34 38 31 33 38 61 34 36 39 65 33 38 62 31 33 35
                                                                                                                  Data Ascii: 25c8b722a77e41f552c3448a3e46d207fe8b38f863f53ba3dc19327876d44b14185882407eb1cd70d3e6d29fbe954f6b240dd9dbac83775d2ff55cd88fa48d6cc9d57aea8f7c10200c7d60515df342c07d53392d0d38a5c4ece7a35f9dd065e67126ccff31668b8f55eb0efef57a070c6ca21fef5cef248138a469e38b135


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  4192.168.2.649882188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:44:44 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:44:45 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:44:45 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:44:45 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  5192.168.2.649890188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:44:47 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:44:48 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:44:47 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:44:48 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  6192.168.2.649899188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:44:49 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:44:50 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:44:50 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:44:50 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  7192.168.2.649904188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:44:52 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:44:52 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:44:52 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:44:52 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  8192.168.2.649910188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:44:54 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:44:55 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:44:55 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:44:55 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  9192.168.2.649918188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:44:56 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:44:57 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:44:57 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:44:57 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  10192.168.2.649923188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:44:59 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:44:59 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:44:59 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:44:59 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  11192.168.2.649931188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:01 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:02 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:01 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:02 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  12192.168.2.649937188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:03 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:04 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:04 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:04 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  13192.168.2.649943188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:05 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:06 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:06 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:06 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  14192.168.2.649948188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:08 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:08 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:08 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:08 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  15192.168.2.649954188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:10 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:11 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:11 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:11 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  16192.168.2.649961188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:13 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:13 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:13 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:13 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  17192.168.2.649969188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:15 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:16 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:15 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:16 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  18192.168.2.649975188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:17 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:18 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:18 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:18 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  19192.168.2.649981188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:20 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:20 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:20 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:20 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  20192.168.2.649987188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:22 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:23 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:22 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:23 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  21192.168.2.649995188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:24 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:25 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:25 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:25 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  22192.168.2.650001188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:27 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:27 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:27 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:27 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  23192.168.2.650008188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:29 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:29 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:29 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:29 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  24192.168.2.650014188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:31 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:32 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:31 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:32 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  25192.168.2.650020188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:33 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:34 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:34 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:34 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  26192.168.2.650026188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:36 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:36 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:36 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:36 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  27192.168.2.650032188.119.66.1854436536C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-23 07:45:38 UTC291OUTGET /ai/?key=8f3f2b3ae14615677411efa3231e72eee7c4db7e40b92a8dcd6c946d47b842819e7c4ce718c34f7f6323f3b70caaf94cda9ea6967478d3f44cc588fa45d7d69a43faeaa5960502d18f414ad332231ad7398fddda935a HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                  Host: 188.119.66.185
                                                                                                                  2024-12-23 07:45:39 UTC200INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                  Date: Mon, 23 Dec 2024 07:45:39 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                  2024-12-23 07:45:39 UTC24INData Raw: 65 0d 0a 38 62 37 32 33 36 36 33 65 63 31 33 32 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: e8b723663ec13250


                                                                                                                  Click to jump to process

                                                                                                                  Click to jump to process

                                                                                                                  Click to dive into process behavior distribution

                                                                                                                  Click to jump to process

                                                                                                                  Target ID:0
                                                                                                                  Start time:02:43:35
                                                                                                                  Start date:23/12/2024
                                                                                                                  Path:C:\Users\user\Desktop\r4xiHKy8aM.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\Desktop\r4xiHKy8aM.exe"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:3'533'028 bytes
                                                                                                                  MD5 hash:AD6450FA3A0CBA712B6F880CEEAF4C44
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:low
                                                                                                                  Has exited:false

                                                                                                                  Target ID:1
                                                                                                                  Start time:02:43:35
                                                                                                                  Start date:23/12/2024
                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\is-7L21N.tmp\r4xiHKy8aM.tmp" /SL5="$10404,3284048,56832,C:\Users\user\Desktop\r4xiHKy8aM.exe"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:706'560 bytes
                                                                                                                  MD5 hash:397E7773A205B3947EEE196EA2F624B9
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 4%, ReversingLabs
                                                                                                                  Reputation:low
                                                                                                                  Has exited:false

                                                                                                                  Target ID:3
                                                                                                                  Start time:02:43:36
                                                                                                                  Start date:23/12/2024
                                                                                                                  Path:C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe" -i
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:3'363'534 bytes
                                                                                                                  MD5 hash:166B27FBCCECA369DD14A977A1C58B81
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_Socks5Systemz, Description: Yara detected Socks5Systemz, Source: 00000003.00000002.3384869199.0000000002BA8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000003.00000000.2151776565.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_Socks5Systemz, Description: Yara detected Socks5Systemz, Source: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Megasoft DivX Converter 7.1.11\megasoftdivxconverter.exe, Author: Joe Security
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                  • Detection: 52%, ReversingLabs
                                                                                                                  Reputation:low
                                                                                                                  Has exited:false

                                                                                                                  Reset < >

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:21.3%
                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                    Signature Coverage:2.4%
                                                                                                                    Total number of Nodes:1520
                                                                                                                    Total number of Limit Nodes:22
                                                                                                                    execution_graph 5458 407548 5459 407554 CloseHandle 5458->5459 5460 40755d 5458->5460 5459->5460 6695 402b48 RaiseException 5900 407749 5901 4076dc WriteFile 5900->5901 5902 407724 5900->5902 5903 4076e8 5901->5903 5904 4076ef 5901->5904 5902->5900 5908 4077e0 5902->5908 5905 40748c 35 API calls 5903->5905 5906 407700 5904->5906 5907 4073ec 34 API calls 5904->5907 5905->5904 5907->5906 5909 4078db InterlockedExchange 5908->5909 5911 407890 5908->5911 5910 4078e7 5909->5910 6696 40294a 6697 402952 6696->6697 6698 403554 4 API calls 6697->6698 6699 402967 6697->6699 6698->6697 6700 403f4a 6701 403f53 6700->6701 6702 403f5c 6700->6702 6704 403f07 6701->6704 6705 403f09 6704->6705 6709 403e9c 6705->6709 6710 403154 4 API calls 6705->6710 6716 403f3d 6705->6716 6727 403e9c 6705->6727 6706 403f3c 6706->6702 6708 403ef2 6714 402674 4 API calls 6708->6714 6709->6706 6709->6708 6711 403ea9 6709->6711 6718 403e8e 6709->6718 6710->6705 6712 403ecf 6711->6712 6717 402674 4 API calls 6711->6717 6712->6702 6714->6712 6716->6702 6717->6712 6719 403e4c 6718->6719 6720 403e62 6719->6720 6721 403e7b 6719->6721 6724 403e67 6719->6724 6722 403cc8 4 API calls 6720->6722 6723 402674 4 API calls 6721->6723 6722->6724 6725 403e78 6723->6725 6724->6725 6726 402674 4 API calls 6724->6726 6725->6708 6725->6711 6726->6725 6728 403ed7 6727->6728 6734 403ea9 6727->6734 6729 403ef2 6728->6729 6730 403e8e 4 API calls 6728->6730 6731 402674 4 API calls 6729->6731 6733 403ee6 6730->6733 6732 403ecf 6731->6732 6732->6705 6733->6729 6733->6734 6734->6732 6735 402674 4 API calls 6734->6735 6735->6732 6254 40ac4f 6255 40abc1 6254->6255 6256 4094d8 9 API calls 6255->6256 6258 40abed 6255->6258 6256->6258 6257 40ac06 6259 40ac1a 6257->6259 6260 40ac0f DestroyWindow 6257->6260 6258->6257 6261 40ac00 RemoveDirectoryA 6258->6261 6262 40ac42 6259->6262 6263 40357c 4 API calls 6259->6263 6260->6259 6261->6257 6264 40ac38 6263->6264 6265 4025ac 4 API calls 6264->6265 6265->6262 6266 403a52 6267 403a74 6266->6267 6268 403a5a WriteFile 6266->6268 6268->6267 6269 403a78 GetLastError 6268->6269 6269->6267 6270 402654 6271 403154 4 API calls 6270->6271 6272 402614 6271->6272 6273 402632 6272->6273 6274 403154 4 API calls 6272->6274 6273->6273 6274->6273 6275 40ac56 6276 40ac5d 6275->6276 6278 40ac88 6275->6278 6285 409448 6276->6285 6280 403198 4 API calls 6278->6280 6279 40ac62 6279->6278 6282 40ac80 MessageBoxA 6279->6282 6281 40acc0 6280->6281 6283 403198 4 API calls 6281->6283 6282->6278 6284 40acc8 6283->6284 6286 409454 GetCurrentProcess OpenProcessToken 6285->6286 6287 4094af ExitWindowsEx 6285->6287 6288 409466 6286->6288 6289 40946a LookupPrivilegeValueA AdjustTokenPrivileges GetLastError 6286->6289 6287->6288 6288->6279 6289->6287 6289->6288 6744 40995e 6745 409960 6744->6745 6746 409982 6745->6746 6747 40999e CallWindowProcA 6745->6747 6747->6746 6748 409960 6749 409982 6748->6749 6750 40996f 6748->6750 6750->6749 6751 40999e CallWindowProcA 6750->6751 6751->6749 6752 405160 6753 405173 6752->6753 6754 404e58 33 API calls 6753->6754 6755 405187 6754->6755 6290 402e64 6291 402e69 6290->6291 6292 402e7a RtlUnwind 6291->6292 6293 402e5e 6291->6293 6294 402e9d 6292->6294 5912 40766c SetFilePointer 5913 4076a3 5912->5913 5914 407693 GetLastError 5912->5914 5914->5913 5915 40769c 5914->5915 5916 40748c 35 API calls 5915->5916 5916->5913 6307 40667c IsDBCSLeadByte 6308 406694 6307->6308 6768 403f7d 6770 403fa2 6768->6770 6772 403f84 6768->6772 6769 403f8c 6771 403e8e 4 API calls 6770->6771 6770->6772 6771->6772 6772->6769 6773 402674 4 API calls 6772->6773 6774 403fca 6773->6774 6775 403d02 6780 403d12 6775->6780 6776 403ddf ExitProcess 6777 403db8 6778 403cc8 4 API calls 6777->6778 6779 403dc2 6778->6779 6782 403cc8 4 API calls 6779->6782 6780->6776 6780->6777 6781 403dea 6780->6781 6785 403da4 6780->6785 6786 403d8f MessageBoxA 6780->6786 6783 403dcc 6782->6783 6795 4019dc 6783->6795 6791 403fe4 6785->6791 6786->6777 6788 403dd1 6788->6776 6788->6781 6792 403fe8 6791->6792 6793 403f07 4 API calls 6792->6793 6794 404006 6793->6794 6796 401abb 6795->6796 6797 4019ed 6795->6797 6796->6788 6798 401a04 RtlEnterCriticalSection 6797->6798 6799 401a0e LocalFree 6797->6799 6798->6799 6800 401a41 6799->6800 6801 401a2f VirtualFree 6800->6801 6802 401a49 6800->6802 6801->6800 6803 401a70 LocalFree 6802->6803 6804 401a87 6802->6804 6803->6803 6803->6804 6805 401aa9 RtlDeleteCriticalSection 6804->6805 6806 401a9f RtlLeaveCriticalSection 6804->6806 6805->6788 6806->6805 6313 404206 6314 4041cc 6313->6314 6315 40420a 6313->6315 6316 404282 6315->6316 6317 403154 4 API calls 6315->6317 6318 404323 6317->6318 6319 402c08 6320 402c82 6319->6320 6323 402c19 6319->6323 6321 402c56 RtlUnwind 6322 403154 4 API calls 6321->6322 6322->6320 6323->6320 6323->6321 6326 402b28 6323->6326 6327 402b31 RaiseException 6326->6327 6328 402b47 6326->6328 6327->6328 6328->6321 6329 408c10 6330 408c17 6329->6330 6331 403198 4 API calls 6330->6331 6339 408cb1 6331->6339 6332 408cdc 6333 4031b8 4 API calls 6332->6333 6334 408d69 6333->6334 6335 408cc8 6337 4032fc 18 API calls 6335->6337 6336 403278 18 API calls 6336->6339 6337->6332 6338 4032fc 18 API calls 6338->6339 6339->6332 6339->6335 6339->6336 6339->6338 6344 40a814 6345 40a839 6344->6345 6346 40993c 29 API calls 6345->6346 6349 40a83e 6346->6349 6347 40a891 6378 4026c4 GetSystemTime 6347->6378 6349->6347 6352 408dd8 18 API calls 6349->6352 6350 40a896 6351 409330 46 API calls 6350->6351 6353 40a89e 6351->6353 6354 40a86d 6352->6354 6355 4031e8 18 API calls 6353->6355 6358 40a875 MessageBoxA 6354->6358 6356 40a8ab 6355->6356 6357 406928 19 API calls 6356->6357 6359 40a8b8 6357->6359 6358->6347 6360 40a882 6358->6360 6361 4066c0 19 API calls 6359->6361 6362 405864 19 API calls 6360->6362 6363 40a8c8 6361->6363 6362->6347 6364 406638 19 API calls 6363->6364 6365 40a8d9 6364->6365 6366 403340 18 API calls 6365->6366 6367 40a8e7 6366->6367 6368 4031e8 18 API calls 6367->6368 6369 40a8f7 6368->6369 6370 4074e0 37 API calls 6369->6370 6371 40a936 6370->6371 6372 402594 18 API calls 6371->6372 6373 40a956 6372->6373 6374 407a28 19 API calls 6373->6374 6375 40a998 6374->6375 6376 407cb8 35 API calls 6375->6376 6377 40a9bf 6376->6377 6378->6350 5456 407017 5457 407008 SetErrorMode 5456->5457 6379 403018 6380 403070 6379->6380 6381 403025 6379->6381 6382 40302a RtlUnwind 6381->6382 6383 40304e 6382->6383 6385 402f78 6383->6385 6386 402be8 6383->6386 6387 402bf1 RaiseException 6386->6387 6388 402c04 6386->6388 6387->6388 6388->6380 6393 40901e 6394 409010 6393->6394 6395 408fac Wow64RevertWow64FsRedirection 6394->6395 6396 409018 6395->6396 6397 409020 SetLastError 6398 409029 6397->6398 6413 403a28 ReadFile 6414 403a46 6413->6414 6415 403a49 GetLastError 6413->6415 5917 40762c ReadFile 5918 407663 5917->5918 5919 40764c 5917->5919 5920 407652 GetLastError 5919->5920 5921 40765c 5919->5921 5920->5918 5920->5921 5922 40748c 35 API calls 5921->5922 5922->5918 6817 40712e 6818 407118 6817->6818 6819 403198 4 API calls 6818->6819 6820 407120 6819->6820 6821 403198 4 API calls 6820->6821 6822 407128 6821->6822 5937 40a82f 5938 409ae8 18 API calls 5937->5938 5939 40a834 5938->5939 5940 40a839 5939->5940 5941 402f24 5 API calls 5939->5941 5974 40993c 5940->5974 5941->5940 5943 40a891 5979 4026c4 GetSystemTime 5943->5979 5945 40a83e 5945->5943 6040 408dd8 5945->6040 5946 40a896 5980 409330 5946->5980 5950 40a86d 5954 40a875 MessageBoxA 5950->5954 5951 4031e8 18 API calls 5952 40a8ab 5951->5952 5998 406928 5952->5998 5954->5943 5956 40a882 5954->5956 6043 405864 5956->6043 5961 40a8d9 6025 403340 5961->6025 5963 40a8e7 5964 4031e8 18 API calls 5963->5964 5965 40a8f7 5964->5965 5966 4074e0 37 API calls 5965->5966 5967 40a936 5966->5967 5968 402594 18 API calls 5967->5968 5969 40a956 5968->5969 5970 407a28 19 API calls 5969->5970 5971 40a998 5970->5971 5972 407cb8 35 API calls 5971->5972 5973 40a9bf 5972->5973 6047 40953c 5974->6047 5977 4098cc 19 API calls 5978 40995c 5977->5978 5978->5945 5979->5946 5983 409350 5980->5983 5984 409375 CreateDirectoryA 5983->5984 5989 408dd8 18 API calls 5983->5989 5991 404c94 33 API calls 5983->5991 5994 407284 19 API calls 5983->5994 5996 408da8 18 API calls 5983->5996 5997 405890 18 API calls 5983->5997 6103 406cf4 5983->6103 6126 409224 5983->6126 5985 4093ed 5984->5985 5986 40937f GetLastError 5984->5986 5987 40322c 4 API calls 5985->5987 5986->5983 5988 4093f7 5987->5988 5990 4031b8 4 API calls 5988->5990 5989->5983 5992 409411 5990->5992 5991->5983 5993 4031b8 4 API calls 5992->5993 5995 40941e 5993->5995 5994->5983 5995->5951 5996->5983 5997->5983 6232 406820 5998->6232 6001 403454 18 API calls 6002 40694a 6001->6002 6003 4066c0 6002->6003 6237 4068e4 6003->6237 6006 4066f0 6008 403340 18 API calls 6006->6008 6007 4066fe 6009 403454 18 API calls 6007->6009 6010 4066fc 6008->6010 6011 406711 6009->6011 6013 403198 4 API calls 6010->6013 6012 403340 18 API calls 6011->6012 6012->6010 6014 406733 6013->6014 6015 406638 6014->6015 6016 406642 6015->6016 6017 406665 6015->6017 6243 406950 6016->6243 6018 40322c 4 API calls 6017->6018 6020 40666e 6018->6020 6020->5961 6021 406649 6021->6017 6022 406654 6021->6022 6023 403340 18 API calls 6022->6023 6024 406662 6023->6024 6024->5961 6026 403344 6025->6026 6027 4033a5 6025->6027 6028 4031e8 6026->6028 6029 40334c 6026->6029 6032 403254 18 API calls 6028->6032 6035 4031fc 6028->6035 6029->6027 6030 40335b 6029->6030 6033 4031e8 18 API calls 6029->6033 6034 403254 18 API calls 6030->6034 6031 403228 6031->5963 6032->6035 6033->6030 6037 403375 6034->6037 6035->6031 6036 4025ac 4 API calls 6035->6036 6036->6031 6038 4031e8 18 API calls 6037->6038 6039 4033a1 6038->6039 6039->5963 6041 408da8 18 API calls 6040->6041 6042 408df4 6041->6042 6042->5950 6044 405869 6043->6044 6045 405940 19 API calls 6044->6045 6046 40587b 6045->6046 6046->6046 6054 40955b 6047->6054 6048 409590 6050 40959d GetUserDefaultLangID 6048->6050 6055 409592 6048->6055 6049 409594 6059 407024 GetModuleHandleA GetProcAddress 6049->6059 6050->6055 6053 40956f 6053->5977 6054->6048 6054->6049 6054->6053 6055->6053 6056 4095cb GetACP 6055->6056 6057 4095ef 6055->6057 6056->6053 6056->6055 6057->6053 6058 409615 GetACP 6057->6058 6058->6053 6058->6057 6060 407067 6059->6060 6061 40705e 6059->6061 6062 407070 6060->6062 6063 4070a8 6060->6063 6070 403198 4 API calls 6061->6070 6080 406f68 6062->6080 6064 406f68 RegOpenKeyExA 6063->6064 6068 4070c1 6064->6068 6066 407089 6067 4070de 6066->6067 6083 406f5c 6066->6083 6072 40322c 4 API calls 6067->6072 6068->6067 6071 406f5c 20 API calls 6068->6071 6074 407120 6070->6074 6075 4070d5 RegCloseKey 6071->6075 6076 4070eb 6072->6076 6077 403198 4 API calls 6074->6077 6075->6067 6078 4032fc 18 API calls 6076->6078 6079 407128 6077->6079 6078->6061 6079->6055 6081 406f73 6080->6081 6082 406f79 RegOpenKeyExA 6080->6082 6081->6082 6082->6066 6086 406e10 6083->6086 6087 406e36 RegQueryValueExA 6086->6087 6088 406e7b 6087->6088 6093 406e59 6087->6093 6090 403198 4 API calls 6088->6090 6089 406e73 6091 403198 4 API calls 6089->6091 6092 406f47 RegCloseKey 6090->6092 6091->6088 6092->6067 6093->6088 6093->6089 6094 403278 18 API calls 6093->6094 6095 403420 18 API calls 6093->6095 6094->6093 6096 406eb0 RegQueryValueExA 6095->6096 6096->6087 6097 406ecc 6096->6097 6097->6088 6098 4034f0 18 API calls 6097->6098 6099 406f0e 6098->6099 6100 406f20 6099->6100 6102 403420 18 API calls 6099->6102 6101 4031e8 18 API calls 6100->6101 6101->6088 6102->6100 6145 406a58 6103->6145 6106 406d26 6108 406a58 19 API calls 6106->6108 6111 406d72 6106->6111 6109 406d36 6108->6109 6110 406d42 6109->6110 6112 406a34 21 API calls 6109->6112 6110->6111 6113 406d67 6110->6113 6115 406a58 19 API calls 6110->6115 6153 406888 6111->6153 6112->6110 6113->6111 6165 406cc8 GetWindowsDirectoryA 6113->6165 6118 406d5b 6115->6118 6118->6113 6122 406a34 21 API calls 6118->6122 6119 406638 19 API calls 6120 406d87 6119->6120 6121 40322c 4 API calls 6120->6121 6123 406d91 6121->6123 6122->6113 6124 4031b8 4 API calls 6123->6124 6125 406dab 6124->6125 6125->5983 6127 409244 6126->6127 6128 406638 19 API calls 6127->6128 6129 40925d 6128->6129 6130 40322c 4 API calls 6129->6130 6133 409268 6130->6133 6132 406978 20 API calls 6132->6133 6133->6132 6134 4033b4 18 API calls 6133->6134 6135 408dd8 18 API calls 6133->6135 6136 405890 18 API calls 6133->6136 6138 4092e4 6133->6138 6205 4091b0 6133->6205 6213 409034 6133->6213 6134->6133 6135->6133 6136->6133 6139 40322c 4 API calls 6138->6139 6140 4092ef 6139->6140 6141 4031b8 4 API calls 6140->6141 6142 409309 6141->6142 6143 403198 4 API calls 6142->6143 6144 409311 6143->6144 6144->5983 6146 4034f0 18 API calls 6145->6146 6148 406a6b 6146->6148 6147 406a82 GetEnvironmentVariableA 6147->6148 6149 406a8e 6147->6149 6148->6147 6152 406a95 6148->6152 6167 406dec 6148->6167 6150 403198 4 API calls 6149->6150 6150->6152 6152->6106 6162 406a34 6152->6162 6154 403414 6153->6154 6155 4068ab GetFullPathNameA 6154->6155 6156 4068b7 6155->6156 6157 4068ce 6155->6157 6156->6157 6158 4068bf 6156->6158 6159 40322c 4 API calls 6157->6159 6160 403278 18 API calls 6158->6160 6161 4068cc 6159->6161 6160->6161 6161->6119 6171 4069dc 6162->6171 6166 406ce9 6165->6166 6166->6111 6168 406dfa 6167->6168 6169 4034f0 18 API calls 6168->6169 6170 406e08 6169->6170 6170->6148 6178 406978 6171->6178 6173 4069fe 6174 406a06 GetFileAttributesA 6173->6174 6175 406a1b 6174->6175 6176 403198 4 API calls 6175->6176 6177 406a23 6176->6177 6177->6106 6188 406744 6178->6188 6180 4069b0 6183 4069c6 6180->6183 6184 4069bb 6180->6184 6182 406989 6182->6180 6195 406970 CharPrevA 6182->6195 6196 403454 6183->6196 6185 40322c 4 API calls 6184->6185 6187 4069c4 6185->6187 6187->6173 6191 406755 6188->6191 6189 4067b9 6190 406680 IsDBCSLeadByte 6189->6190 6192 4067b4 6189->6192 6190->6192 6191->6189 6194 406773 6191->6194 6192->6182 6194->6192 6203 406680 IsDBCSLeadByte 6194->6203 6195->6182 6197 403486 6196->6197 6198 403459 6196->6198 6199 403198 4 API calls 6197->6199 6198->6197 6201 40346d 6198->6201 6200 40347c 6199->6200 6200->6187 6202 403278 18 API calls 6201->6202 6202->6200 6204 406694 6203->6204 6204->6194 6206 403198 4 API calls 6205->6206 6208 4091d1 6206->6208 6210 4091fe 6208->6210 6222 4032a8 6208->6222 6225 403494 6208->6225 6211 403198 4 API calls 6210->6211 6212 409213 6211->6212 6212->6133 6214 408f70 2 API calls 6213->6214 6215 40904a 6214->6215 6216 40904e 6215->6216 6229 406a48 6215->6229 6216->6133 6219 409081 6220 408fac Wow64RevertWow64FsRedirection 6219->6220 6221 409089 6220->6221 6221->6133 6223 403278 18 API calls 6222->6223 6224 4032b5 6223->6224 6224->6208 6226 403498 6225->6226 6228 4034c3 6225->6228 6227 4034f0 18 API calls 6226->6227 6227->6228 6228->6208 6230 4069dc 21 API calls 6229->6230 6231 406a52 GetLastError 6230->6231 6231->6219 6233 406744 IsDBCSLeadByte 6232->6233 6235 406835 6233->6235 6234 40687f 6234->6001 6235->6234 6236 406680 IsDBCSLeadByte 6235->6236 6236->6235 6238 4068f3 6237->6238 6239 406820 IsDBCSLeadByte 6238->6239 6242 4068fe 6239->6242 6240 4066ea 6240->6006 6240->6007 6241 406680 IsDBCSLeadByte 6241->6242 6242->6240 6242->6241 6244 406957 6243->6244 6245 40695b 6243->6245 6244->6021 6248 406970 CharPrevA 6245->6248 6247 40696c 6247->6021 6248->6247 6823 408f30 6826 408dfc 6823->6826 6827 408e05 6826->6827 6828 403198 4 API calls 6827->6828 6829 408e13 6827->6829 6828->6827 6830 403932 6831 403924 6830->6831 6832 40374c VariantClear 6831->6832 6833 40392c 6832->6833 5393 4075c4 SetFilePointer 5394 4075f7 5393->5394 5395 4075e7 GetLastError 5393->5395 5395->5394 5396 4075f0 5395->5396 5398 40748c GetLastError 5396->5398 5401 4073ec 5398->5401 5402 407284 19 API calls 5401->5402 5403 407414 5402->5403 5404 407434 5403->5404 5405 405194 33 API calls 5403->5405 5406 405890 18 API calls 5404->5406 5405->5404 5407 407443 5406->5407 5408 403198 4 API calls 5407->5408 5409 407460 5408->5409 5409->5394 6424 4076c8 WriteFile 6425 4076e8 6424->6425 6426 4076ef 6424->6426 6427 40748c 35 API calls 6425->6427 6428 407700 6426->6428 6429 4073ec 34 API calls 6426->6429 6427->6426 6429->6428 6430 402ccc 6433 402cfe 6430->6433 6434 402cdd 6430->6434 6431 402d88 RtlUnwind 6432 403154 4 API calls 6431->6432 6432->6433 6434->6431 6434->6433 6435 402b28 RaiseException 6434->6435 6436 402d7f 6435->6436 6436->6431 6842 403fcd 6843 403f07 4 API calls 6842->6843 6844 403fd6 6843->6844 6845 403e9c 4 API calls 6844->6845 6846 403fe2 6845->6846 6443 4024d0 6444 4024e4 6443->6444 6445 4024e9 6443->6445 6448 401918 4 API calls 6444->6448 6446 402518 6445->6446 6447 40250e RtlEnterCriticalSection 6445->6447 6450 4024ed 6445->6450 6458 402300 6446->6458 6447->6446 6448->6445 6451 402525 6454 402581 6451->6454 6455 402577 RtlLeaveCriticalSection 6451->6455 6453 401fd4 14 API calls 6456 402531 6453->6456 6455->6454 6456->6451 6457 40215c 9 API calls 6456->6457 6457->6451 6459 402314 6458->6459 6461 4023b8 6459->6461 6463 402335 6459->6463 6460 402344 6460->6451 6460->6453 6461->6460 6462 401d80 9 API calls 6461->6462 6466 402455 6461->6466 6468 401e84 6461->6468 6462->6461 6463->6460 6465 401b74 9 API calls 6463->6465 6465->6460 6466->6460 6467 401d00 9 API calls 6466->6467 6467->6460 6473 401768 6468->6473 6470 401e99 6471 401ea6 6470->6471 6472 401dcc 9 API calls 6470->6472 6471->6461 6472->6471 6475 401787 6473->6475 6474 401494 LocalAlloc VirtualAlloc VirtualAlloc VirtualFree 6474->6475 6475->6474 6476 40183b 6475->6476 6478 40132c LocalAlloc 6475->6478 6479 401821 6475->6479 6480 4017d6 6475->6480 6477 4015c4 VirtualAlloc 6476->6477 6481 4017e7 6476->6481 6477->6481 6478->6475 6482 40150c VirtualFree 6479->6482 6483 40150c VirtualFree 6480->6483 6481->6470 6482->6481 6483->6481 6484 4028d2 6485 4028da 6484->6485 6486 403554 4 API calls 6485->6486 6487 4028ef 6485->6487 6486->6485 6488 4025ac 4 API calls 6487->6488 6489 4028f4 6488->6489 6847 4019d3 6848 4019ba 6847->6848 6849 4019c3 RtlLeaveCriticalSection 6848->6849 6850 4019cd 6848->6850 6849->6850 5410 407fd4 5411 407fe6 5410->5411 5413 407fed 5410->5413 5421 407f10 5411->5421 5415 408015 5413->5415 5416 408017 5413->5416 5419 408021 5413->5419 5414 40804e 5435 407e2c 5415->5435 5432 407d7c 5416->5432 5417 407d7c 33 API calls 5417->5414 5419->5414 5419->5417 5422 407f25 5421->5422 5423 407d7c 33 API calls 5422->5423 5424 407f34 5422->5424 5423->5424 5425 407f6e 5424->5425 5426 407d7c 33 API calls 5424->5426 5427 407f82 5425->5427 5428 407d7c 33 API calls 5425->5428 5426->5425 5431 407fae 5427->5431 5442 407eb8 5427->5442 5428->5427 5431->5413 5445 4058c4 5432->5445 5434 407d9e 5434->5419 5436 405194 33 API calls 5435->5436 5437 407e57 5436->5437 5453 407de4 5437->5453 5439 407e5f 5440 403198 4 API calls 5439->5440 5441 407e74 5440->5441 5441->5419 5443 407ec7 VirtualFree 5442->5443 5444 407ed9 VirtualAlloc 5442->5444 5443->5444 5444->5431 5447 4058d0 5445->5447 5446 405194 33 API calls 5448 4058fd 5446->5448 5447->5446 5449 4031e8 18 API calls 5448->5449 5450 405908 5449->5450 5451 403198 4 API calls 5450->5451 5452 40591d 5451->5452 5452->5434 5454 4058c4 33 API calls 5453->5454 5455 407e06 5454->5455 5455->5439 6490 405ad4 6491 405adc 6490->6491 6496 405ae4 6490->6496 6492 405ae2 6491->6492 6493 405aeb 6491->6493 6497 405a4c 6492->6497 6494 405940 19 API calls 6493->6494 6494->6496 6498 405a54 6497->6498 6499 405a6e 6498->6499 6500 403154 4 API calls 6498->6500 6501 405a73 6499->6501 6502 405a8a 6499->6502 6500->6498 6504 405940 19 API calls 6501->6504 6503 403154 4 API calls 6502->6503 6506 405a8f 6503->6506 6505 405a86 6504->6505 6508 403154 4 API calls 6505->6508 6507 4059b0 33 API calls 6506->6507 6507->6505 6509 405ab8 6508->6509 6510 403154 4 API calls 6509->6510 6511 405ac6 6510->6511 6511->6496 5923 40a9de 5924 40aa03 5923->5924 5925 407918 InterlockedExchange 5924->5925 5926 40aa2d 5925->5926 5927 40aa3d 5926->5927 5928 409ae8 18 API calls 5926->5928 5933 4076ac SetEndOfFile 5927->5933 5928->5927 5930 40aa59 5931 4025ac 4 API calls 5930->5931 5932 40aa90 5931->5932 5934 4076c3 5933->5934 5935 4076bc 5933->5935 5934->5930 5936 40748c 35 API calls 5935->5936 5936->5934 6854 402be9 RaiseException 6855 402c04 6854->6855 6522 402af2 6523 402afe 6522->6523 6526 402ed0 6523->6526 6527 403154 4 API calls 6526->6527 6529 402ee0 6527->6529 6528 402b03 6529->6528 6531 402b0c 6529->6531 6532 402b25 6531->6532 6533 402b15 RaiseException 6531->6533 6532->6528 6533->6532 5461 40a5f8 5504 4030dc 5461->5504 5463 40a60e 5507 4042e8 5463->5507 5465 40a613 5510 40457c GetModuleHandleA GetProcAddress 5465->5510 5469 40a61d 5518 4065c8 5469->5518 5471 40a622 5527 4090a4 GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 5471->5527 5478 40a665 5549 406c2c 5478->5549 5482 4031e8 18 API calls 5483 40a683 5482->5483 5563 4074e0 5483->5563 5489 407918 InterlockedExchange 5492 40a6d2 5489->5492 5490 40a710 5583 4074a0 5490->5583 5492->5490 5620 409ae8 5492->5620 5493 40a751 5587 407a28 5493->5587 5494 40a736 5494->5493 5495 409ae8 18 API calls 5494->5495 5495->5493 5497 40a776 5597 408b08 5497->5597 5501 40a7bc 5502 408b08 35 API calls 5501->5502 5503 40a7f5 5501->5503 5502->5501 5630 403094 5504->5630 5506 4030e1 GetModuleHandleA GetCommandLineA 5506->5463 5508 403154 4 API calls 5507->5508 5509 404323 5507->5509 5508->5509 5509->5465 5511 404598 5510->5511 5512 40459f GetProcAddress 5510->5512 5511->5512 5513 4045b5 GetProcAddress 5512->5513 5514 4045ae 5512->5514 5515 4045c4 SetProcessDEPPolicy 5513->5515 5516 4045c8 5513->5516 5514->5513 5515->5516 5517 404624 6F9C1CD0 5516->5517 5517->5469 5631 405ca8 5518->5631 5528 4090f7 5527->5528 5715 406fa0 SetErrorMode 5528->5715 5531 407284 19 API calls 5532 409127 5531->5532 5533 403198 4 API calls 5532->5533 5534 40913c 5533->5534 5535 409b78 GetSystemInfo VirtualQuery 5534->5535 5536 409c2c 5535->5536 5539 409ba2 5535->5539 5541 409768 5536->5541 5537 409c0d VirtualQuery 5537->5536 5537->5539 5538 409bcc VirtualProtect 5538->5539 5539->5536 5539->5537 5539->5538 5540 409bfb VirtualProtect 5539->5540 5540->5537 5721 406bd0 GetCommandLineA 5541->5721 5543 409850 5545 4031b8 4 API calls 5543->5545 5544 406c2c 20 API calls 5548 409785 5544->5548 5546 40986a 5545->5546 5546->5478 5613 409c88 5546->5613 5547 403454 18 API calls 5547->5548 5548->5543 5548->5544 5548->5547 5550 406c53 GetModuleFileNameA 5549->5550 5551 406c77 GetCommandLineA 5549->5551 5552 403278 18 API calls 5550->5552 5559 406c7c 5551->5559 5553 406c75 5552->5553 5557 406ca4 5553->5557 5554 406c81 5555 403198 4 API calls 5554->5555 5558 406c89 5555->5558 5556 406af0 18 API calls 5556->5559 5560 403198 4 API calls 5557->5560 5561 40322c 4 API calls 5558->5561 5559->5554 5559->5556 5559->5558 5562 406cb9 5560->5562 5561->5557 5562->5482 5564 4074ea 5563->5564 5728 407576 5564->5728 5731 407578 5564->5731 5565 407516 5566 40748c 35 API calls 5565->5566 5567 40752a 5565->5567 5566->5567 5570 409c34 FindResourceA 5567->5570 5571 409c49 5570->5571 5572 409c4e SizeofResource 5570->5572 5573 409ae8 18 API calls 5571->5573 5574 409c60 LoadResource 5572->5574 5575 409c5b 5572->5575 5573->5572 5577 409c73 LockResource 5574->5577 5578 409c6e 5574->5578 5576 409ae8 18 API calls 5575->5576 5576->5574 5580 409c84 5577->5580 5581 409c7f 5577->5581 5579 409ae8 18 API calls 5578->5579 5579->5577 5580->5489 5580->5492 5582 409ae8 18 API calls 5581->5582 5582->5580 5584 4074b4 5583->5584 5585 4074c4 5584->5585 5586 4073ec 34 API calls 5584->5586 5585->5494 5586->5585 5588 407a35 5587->5588 5589 405890 18 API calls 5588->5589 5590 407a89 5588->5590 5589->5590 5591 407918 InterlockedExchange 5590->5591 5592 407a9b 5591->5592 5593 405890 18 API calls 5592->5593 5594 407ab1 5592->5594 5593->5594 5595 407af4 5594->5595 5596 405890 18 API calls 5594->5596 5595->5497 5596->5595 5598 408b39 5597->5598 5604 408b82 5597->5604 5600 407cb8 35 API calls 5598->5600 5598->5604 5605 4034f0 18 API calls 5598->5605 5608 4031e8 18 API calls 5598->5608 5610 403420 18 API calls 5598->5610 5599 408bcd 5734 407cb8 5599->5734 5600->5598 5602 407cb8 35 API calls 5602->5604 5603 408be4 5607 4031b8 4 API calls 5603->5607 5604->5599 5604->5602 5606 4034f0 18 API calls 5604->5606 5611 403420 18 API calls 5604->5611 5612 4031e8 18 API calls 5604->5612 5605->5598 5606->5604 5609 408bfe 5607->5609 5608->5598 5627 404c20 5609->5627 5610->5598 5611->5604 5612->5604 5614 40322c 4 API calls 5613->5614 5615 409cab 5614->5615 5616 409cba MessageBoxA 5615->5616 5617 409ccf 5616->5617 5618 403198 4 API calls 5617->5618 5619 409cd7 5618->5619 5619->5478 5621 409af1 5620->5621 5622 409b09 5620->5622 5623 405890 18 API calls 5621->5623 5624 405890 18 API calls 5622->5624 5625 409b03 5623->5625 5626 409b1a 5624->5626 5625->5490 5626->5490 5756 402594 5627->5756 5629 404c2b 5629->5501 5630->5506 5632 405940 19 API calls 5631->5632 5633 405cb9 5632->5633 5634 405280 GetSystemDefaultLCID 5633->5634 5635 4052b6 5634->5635 5636 404cdc 19 API calls 5635->5636 5637 40520c 19 API calls 5635->5637 5638 4031e8 18 API calls 5635->5638 5641 405318 5635->5641 5636->5635 5637->5635 5638->5635 5639 404cdc 19 API calls 5639->5641 5640 40520c 19 API calls 5640->5641 5641->5639 5641->5640 5642 4031e8 18 API calls 5641->5642 5643 40539b 5641->5643 5642->5641 5644 4031b8 4 API calls 5643->5644 5645 4053b5 5644->5645 5646 4053c4 GetSystemDefaultLCID 5645->5646 5703 40520c GetLocaleInfoA 5646->5703 5649 4031e8 18 API calls 5650 405404 5649->5650 5651 40520c 19 API calls 5650->5651 5652 405419 5651->5652 5653 40520c 19 API calls 5652->5653 5654 40543d 5653->5654 5709 405258 GetLocaleInfoA 5654->5709 5657 405258 GetLocaleInfoA 5658 40546d 5657->5658 5659 40520c 19 API calls 5658->5659 5660 405487 5659->5660 5661 405258 GetLocaleInfoA 5660->5661 5662 4054a4 5661->5662 5663 40520c 19 API calls 5662->5663 5664 4054be 5663->5664 5665 4031e8 18 API calls 5664->5665 5666 4054cb 5665->5666 5667 40520c 19 API calls 5666->5667 5668 4054e0 5667->5668 5669 4031e8 18 API calls 5668->5669 5670 4054ed 5669->5670 5671 405258 GetLocaleInfoA 5670->5671 5672 4054fb 5671->5672 5673 40520c 19 API calls 5672->5673 5674 405515 5673->5674 5675 4031e8 18 API calls 5674->5675 5676 405522 5675->5676 5677 40520c 19 API calls 5676->5677 5678 405537 5677->5678 5679 4031e8 18 API calls 5678->5679 5680 405544 5679->5680 5681 40520c 19 API calls 5680->5681 5682 405559 5681->5682 5683 405576 5682->5683 5684 405567 5682->5684 5686 40322c 4 API calls 5683->5686 5711 40322c 5684->5711 5687 405574 5686->5687 5688 40520c 19 API calls 5687->5688 5689 405598 5688->5689 5690 4055b5 5689->5690 5691 4055a6 5689->5691 5693 403198 4 API calls 5690->5693 5692 40322c 4 API calls 5691->5692 5694 4055b3 5692->5694 5693->5694 5695 4033b4 18 API calls 5694->5695 5696 4055d7 5695->5696 5697 4033b4 18 API calls 5696->5697 5698 4055f1 5697->5698 5699 4031b8 4 API calls 5698->5699 5700 40560b 5699->5700 5701 405cf4 GetVersionExA 5700->5701 5702 405d0b 5701->5702 5702->5471 5704 405233 5703->5704 5705 405245 5703->5705 5706 403278 18 API calls 5704->5706 5707 40322c 4 API calls 5705->5707 5708 405243 5706->5708 5707->5708 5708->5649 5710 405274 5709->5710 5710->5657 5713 403230 5711->5713 5712 403252 5712->5687 5713->5712 5714 4025ac 4 API calls 5713->5714 5714->5712 5719 403414 5715->5719 5718 406fee 5718->5531 5720 403418 LoadLibraryA 5719->5720 5720->5718 5722 406af0 18 API calls 5721->5722 5723 406bf3 5722->5723 5724 406c05 5723->5724 5725 406af0 18 API calls 5723->5725 5726 403198 4 API calls 5724->5726 5725->5723 5727 406c1a 5726->5727 5727->5548 5729 407578 5728->5729 5730 4075b7 CreateFileA 5729->5730 5730->5565 5732 403414 5731->5732 5733 4075b7 CreateFileA 5732->5733 5733->5565 5735 407cd3 5734->5735 5739 407cc8 5734->5739 5740 407c5c 5735->5740 5738 405890 18 API calls 5738->5739 5739->5603 5741 407c70 5740->5741 5742 407caf 5740->5742 5741->5742 5744 407bac 5741->5744 5742->5738 5742->5739 5745 407bb7 5744->5745 5746 407bc8 5744->5746 5747 405890 18 API calls 5745->5747 5748 4074a0 34 API calls 5746->5748 5747->5746 5749 407bdc 5748->5749 5750 4074a0 34 API calls 5749->5750 5751 407bfd 5750->5751 5752 407918 InterlockedExchange 5751->5752 5753 407c12 5752->5753 5754 407c28 5753->5754 5755 405890 18 API calls 5753->5755 5754->5741 5755->5754 5757 402598 5756->5757 5759 4025a2 5756->5759 5762 401fd4 5757->5762 5758 40259e 5758->5759 5760 403154 4 API calls 5758->5760 5759->5629 5759->5759 5760->5759 5763 401fe8 5762->5763 5766 401fed 5762->5766 5773 401918 RtlInitializeCriticalSection 5763->5773 5765 402012 RtlEnterCriticalSection 5767 40201c 5765->5767 5766->5765 5766->5767 5770 401ff1 5766->5770 5767->5770 5780 401ee0 5767->5780 5770->5758 5771 402147 5771->5758 5772 40213d RtlLeaveCriticalSection 5772->5771 5774 40193c RtlEnterCriticalSection 5773->5774 5775 401946 5773->5775 5774->5775 5776 401964 LocalAlloc 5775->5776 5779 40197e 5776->5779 5777 4019c3 RtlLeaveCriticalSection 5778 4019cd 5777->5778 5778->5766 5779->5777 5779->5778 5781 401ef0 5780->5781 5782 401f40 5781->5782 5783 401f1c 5781->5783 5786 401e58 5781->5786 5782->5771 5782->5772 5783->5782 5791 401d00 5783->5791 5795 4016d8 5786->5795 5789 401e75 5789->5781 5792 401d4e 5791->5792 5793 401d1e 5791->5793 5792->5793 5864 401c68 5792->5864 5793->5782 5796 4016f4 5795->5796 5798 4016fe 5796->5798 5802 40174f 5796->5802 5804 40175b 5796->5804 5812 401430 5796->5812 5824 40132c 5796->5824 5820 4015c4 5798->5820 5801 40170a 5801->5804 5828 40150c 5802->5828 5804->5789 5805 401dcc 5804->5805 5838 401d80 5805->5838 5808 40132c LocalAlloc 5810 401df0 5808->5810 5809 401df8 5809->5789 5810->5809 5842 401b44 5810->5842 5813 40143f VirtualAlloc 5812->5813 5815 40146c 5813->5815 5816 40148f 5813->5816 5832 4012e4 5815->5832 5816->5796 5819 40147c VirtualFree 5819->5816 5821 40160a 5820->5821 5822 401626 VirtualAlloc 5821->5822 5823 40163a 5821->5823 5822->5821 5822->5823 5823->5801 5825 401348 5824->5825 5826 4012e4 LocalAlloc 5825->5826 5827 40138f 5826->5827 5827->5796 5831 40153b 5828->5831 5829 401594 5829->5804 5830 401568 VirtualFree 5830->5831 5831->5829 5831->5830 5835 40128c 5832->5835 5836 401298 LocalAlloc 5835->5836 5837 4012aa 5835->5837 5836->5837 5837->5816 5837->5819 5839 401d92 5838->5839 5840 401d89 5838->5840 5839->5808 5840->5839 5847 401b74 5840->5847 5843 401b52 5842->5843 5844 401b61 5842->5844 5845 401d00 9 API calls 5843->5845 5844->5809 5846 401b5f 5845->5846 5846->5809 5850 40215c 5847->5850 5849 401b95 5849->5839 5851 40217a 5850->5851 5852 402175 5850->5852 5854 4021ab RtlEnterCriticalSection 5851->5854 5856 4021b5 5851->5856 5858 40217e 5851->5858 5853 401918 4 API calls 5852->5853 5853->5851 5854->5856 5855 4021c1 5859 4022e3 RtlLeaveCriticalSection 5855->5859 5860 4022ed 5855->5860 5856->5855 5857 402244 5856->5857 5862 402270 5856->5862 5857->5858 5861 401d80 7 API calls 5857->5861 5858->5849 5859->5860 5860->5849 5861->5858 5862->5855 5863 401d00 7 API calls 5862->5863 5863->5855 5865 401c7a 5864->5865 5866 401c9d 5865->5866 5867 401caf 5865->5867 5877 40188c 5866->5877 5869 40188c 3 API calls 5867->5869 5870 401cad 5869->5870 5871 401b44 9 API calls 5870->5871 5876 401cc5 5870->5876 5872 401cd4 5871->5872 5873 401cee 5872->5873 5887 401b98 5872->5887 5892 4013a0 5873->5892 5876->5793 5878 4018b2 5877->5878 5880 40190b 5877->5880 5896 401658 5878->5896 5880->5870 5882 40132c LocalAlloc 5883 4018cf 5882->5883 5884 4018e6 5883->5884 5885 40150c VirtualFree 5883->5885 5884->5880 5886 4013a0 LocalAlloc 5884->5886 5885->5884 5886->5880 5888 401bab 5887->5888 5889 401b9d 5887->5889 5888->5873 5890 401b74 9 API calls 5889->5890 5891 401baa 5890->5891 5891->5873 5893 4013ab 5892->5893 5894 4013c6 5893->5894 5895 4012e4 LocalAlloc 5893->5895 5894->5876 5895->5894 5898 40168f 5896->5898 5897 4016cf 5897->5882 5898->5897 5899 4016a9 VirtualFree 5898->5899 5899->5898 6856 402dfa 6857 402e26 6856->6857 6858 402e0d 6856->6858 6860 402ba4 6858->6860 6861 402bc9 6860->6861 6862 402bad 6860->6862 6861->6857 6863 402bb5 RaiseException 6862->6863 6863->6861 6864 4075fa GetFileSize 6865 407626 6864->6865 6866 407616 GetLastError 6864->6866 6866->6865 6867 40761f 6866->6867 6868 40748c 35 API calls 6867->6868 6868->6865 6869 406ffb 6870 407008 SetErrorMode 6869->6870 6538 403a80 CloseHandle 6539 403a90 6538->6539 6540 403a91 GetLastError 6538->6540 6541 404283 6542 4042c3 6541->6542 6543 403154 4 API calls 6542->6543 6544 404323 6543->6544 6871 404185 6872 4041ff 6871->6872 6873 4041cc 6872->6873 6874 403154 4 API calls 6872->6874 6875 404323 6874->6875 6545 403e87 6546 403e4c 6545->6546 6547 403e67 6546->6547 6548 403e62 6546->6548 6549 403e7b 6546->6549 6552 403e78 6547->6552 6558 402674 6547->6558 6554 403cc8 6548->6554 6551 402674 4 API calls 6549->6551 6551->6552 6555 403cd6 6554->6555 6556 402674 4 API calls 6555->6556 6557 403ceb 6555->6557 6556->6557 6557->6547 6559 403154 4 API calls 6558->6559 6560 40267a 6559->6560 6560->6552 6569 407e90 6570 407eb8 VirtualFree 6569->6570 6571 407e9d 6570->6571 6574 403e95 6575 403e4c 6574->6575 6576 403e67 6575->6576 6577 403e62 6575->6577 6578 403e7b 6575->6578 6581 403e78 6576->6581 6582 402674 4 API calls 6576->6582 6579 403cc8 4 API calls 6577->6579 6580 402674 4 API calls 6578->6580 6579->6576 6580->6581 6582->6581 6583 40ac97 6592 4096fc 6583->6592 6586 402f24 5 API calls 6587 40aca1 6586->6587 6588 403198 4 API calls 6587->6588 6589 40acc0 6588->6589 6590 403198 4 API calls 6589->6590 6591 40acc8 6590->6591 6601 4056ac 6592->6601 6594 409717 6596 409745 6594->6596 6607 40720c 6594->6607 6598 403198 4 API calls 6596->6598 6597 409735 6600 40973d MessageBoxA 6597->6600 6599 40975a 6598->6599 6599->6586 6599->6587 6600->6596 6602 403154 4 API calls 6601->6602 6603 4056b1 6602->6603 6604 4056c9 6603->6604 6605 403154 4 API calls 6603->6605 6604->6594 6606 4056bf 6605->6606 6606->6594 6608 4056ac 4 API calls 6607->6608 6609 40721b 6608->6609 6610 407221 6609->6610 6611 40722f 6609->6611 6612 40322c 4 API calls 6610->6612 6613 40723f 6611->6613 6615 40724b 6611->6615 6616 40722d 6612->6616 6618 4071d0 6613->6618 6625 4032b8 6615->6625 6616->6597 6619 40322c 4 API calls 6618->6619 6620 4071df 6619->6620 6621 4071fc 6620->6621 6622 406950 CharPrevA 6620->6622 6621->6616 6623 4071eb 6622->6623 6623->6621 6624 4032fc 18 API calls 6623->6624 6624->6621 6626 403278 18 API calls 6625->6626 6627 4032c2 6626->6627 6627->6616 6628 403a97 6629 403aac 6628->6629 6630 403bbc GetStdHandle 6629->6630 6631 403b0e CreateFileA 6629->6631 6639 403ab2 6629->6639 6632 403c17 GetLastError 6630->6632 6636 403bba 6630->6636 6631->6632 6633 403b2c 6631->6633 6632->6639 6635 403b3b GetFileSize 6633->6635 6633->6636 6635->6632 6637 403b4e SetFilePointer 6635->6637 6638 403be7 GetFileType 6636->6638 6636->6639 6637->6632 6642 403b6a ReadFile 6637->6642 6638->6639 6641 403c02 CloseHandle 6638->6641 6641->6639 6642->6632 6643 403b8c 6642->6643 6643->6636 6644 403b9f SetFilePointer 6643->6644 6644->6632 6645 403bb0 SetEndOfFile 6644->6645 6645->6632 6645->6636 6650 40aaa2 6651 40aad2 6650->6651 6652 40aadc CreateWindowExA SetWindowLongA 6651->6652 6653 405194 33 API calls 6652->6653 6654 40ab5f 6653->6654 6655 4032fc 18 API calls 6654->6655 6656 40ab6d 6655->6656 6657 4032fc 18 API calls 6656->6657 6658 40ab7a 6657->6658 6659 406b7c 19 API calls 6658->6659 6660 40ab86 6659->6660 6661 4032fc 18 API calls 6660->6661 6662 40ab8f 6661->6662 6663 4099ec 43 API calls 6662->6663 6664 40aba1 6663->6664 6665 4098cc 19 API calls 6664->6665 6666 40abb4 6664->6666 6665->6666 6667 40abed 6666->6667 6668 4094d8 9 API calls 6666->6668 6669 40ac06 6667->6669 6672 40ac00 RemoveDirectoryA 6667->6672 6668->6667 6670 40ac1a 6669->6670 6671 40ac0f DestroyWindow 6669->6671 6673 40ac42 6670->6673 6674 40357c 4 API calls 6670->6674 6671->6670 6672->6669 6675 40ac38 6674->6675 6676 4025ac 4 API calls 6675->6676 6676->6673 6888 405ba2 6890 405ba4 6888->6890 6889 405be0 6892 405940 19 API calls 6889->6892 6890->6889 6891 405bda 6890->6891 6896 405bf7 6890->6896 6891->6889 6893 405c4c 6891->6893 6894 405bf3 6892->6894 6895 4059b0 33 API calls 6893->6895 6898 403198 4 API calls 6894->6898 6895->6894 6897 404cdc 19 API calls 6896->6897 6899 405c20 6897->6899 6900 405c86 6898->6900 6901 4059b0 33 API calls 6899->6901 6901->6894 6902 408da4 6903 408dc8 6902->6903 6904 408c80 18 API calls 6903->6904 6905 408dd1 6904->6905 6677 402caa 6678 403154 4 API calls 6677->6678 6679 402caf 6678->6679 6920 4011aa 6921 4011ac GetStdHandle 6920->6921 6680 4028ac 6681 402594 18 API calls 6680->6681 6682 4028b6 6681->6682 4992 40aab4 4993 40aab8 SetLastError 4992->4993 5024 409648 GetLastError 4993->5024 4996 40aad2 4998 40aadc CreateWindowExA SetWindowLongA 4996->4998 5037 405194 4998->5037 5002 40ab6d 5003 4032fc 18 API calls 5002->5003 5004 40ab7a 5003->5004 5054 406b7c GetCommandLineA 5004->5054 5007 4032fc 18 API calls 5008 40ab8f 5007->5008 5059 4099ec 5008->5059 5010 40aba1 5012 40abb4 5010->5012 5080 4098cc 5010->5080 5013 40abd4 5012->5013 5016 40abed 5012->5016 5086 4094d8 5013->5086 5015 40ac06 5017 40ac1a 5015->5017 5018 40ac0f DestroyWindow 5015->5018 5016->5015 5019 40ac00 RemoveDirectoryA 5016->5019 5020 40ac42 5017->5020 5094 40357c 5017->5094 5018->5017 5019->5015 5022 40ac38 5107 4025ac 5022->5107 5111 404c94 5024->5111 5032 4096c3 5126 4031b8 5032->5126 5038 4051a8 33 API calls 5037->5038 5039 4051a3 5038->5039 5040 4032fc 5039->5040 5041 403300 5040->5041 5042 40333f 5040->5042 5043 4031e8 5041->5043 5044 40330a 5041->5044 5042->5002 5045 4031fc 5043->5045 5051 403254 18 API calls 5043->5051 5046 403334 5044->5046 5047 40331d 5044->5047 5048 403228 5045->5048 5052 4025ac 4 API calls 5045->5052 5050 4034f0 18 API calls 5046->5050 5287 4034f0 5047->5287 5048->5002 5053 403322 5050->5053 5051->5045 5052->5048 5053->5002 5313 406af0 5054->5313 5056 406ba1 5057 403198 4 API calls 5056->5057 5058 406bbf 5057->5058 5058->5007 5327 4033b4 5059->5327 5061 409a27 5062 409a59 CreateProcessA 5061->5062 5063 409a65 5062->5063 5064 409a6c CloseHandle 5062->5064 5065 409648 35 API calls 5063->5065 5066 409a75 5064->5066 5065->5064 5067 4099c0 TranslateMessage DispatchMessageA PeekMessageA 5066->5067 5068 409a7a MsgWaitForMultipleObjects 5067->5068 5068->5066 5069 409a91 5068->5069 5070 4099c0 TranslateMessage DispatchMessageA PeekMessageA 5069->5070 5071 409a96 GetExitCodeProcess CloseHandle 5070->5071 5072 409ab6 5071->5072 5073 403198 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5072->5073 5074 409abe 5073->5074 5074->5010 5075 402f24 5076 403154 4 API calls 5075->5076 5077 402f29 5076->5077 5333 402bcc 5077->5333 5079 402f51 5079->5079 5081 40990e 5080->5081 5082 4098d4 5080->5082 5081->5012 5082->5081 5083 403420 18 API calls 5082->5083 5084 409908 5083->5084 5336 408e80 5084->5336 5087 409532 5086->5087 5091 4094eb 5086->5091 5087->5016 5088 4094f3 Sleep 5088->5091 5089 409503 Sleep 5089->5091 5091->5087 5091->5088 5091->5089 5092 40951a GetLastError 5091->5092 5359 408fbc 5091->5359 5092->5087 5093 409524 GetLastError 5092->5093 5093->5087 5093->5091 5095 403591 5094->5095 5096 4035a0 5094->5096 5099 4035d0 5095->5099 5100 40359b 5095->5100 5104 4035b6 5095->5104 5097 4035b1 5096->5097 5098 4035b8 5096->5098 5101 403198 4 API calls 5097->5101 5102 4031b8 4 API calls 5098->5102 5099->5104 5105 40357c 4 API calls 5099->5105 5100->5096 5103 4035ec 5100->5103 5101->5104 5102->5104 5103->5104 5376 403554 5103->5376 5104->5022 5105->5099 5108 4025b0 5107->5108 5109 4025ba 5107->5109 5108->5109 5110 403154 4 API calls 5108->5110 5109->5020 5109->5109 5110->5109 5134 4051a8 5111->5134 5114 407284 FormatMessageA 5116 4072aa 5114->5116 5115 403278 18 API calls 5117 4072c7 5115->5117 5116->5115 5118 408da8 5117->5118 5119 408dc8 5118->5119 5277 408c80 5119->5277 5122 405890 5123 405897 5122->5123 5124 4031e8 18 API calls 5123->5124 5125 4058af 5124->5125 5125->5032 5128 4031be 5126->5128 5127 4031e3 5130 403198 5127->5130 5128->5127 5129 4025ac 4 API calls 5128->5129 5129->5128 5131 4031b7 5130->5131 5132 40319e 5130->5132 5131->4996 5131->5075 5132->5131 5133 4025ac 4 API calls 5132->5133 5133->5131 5135 4051c5 5134->5135 5142 404e58 5135->5142 5138 4051f1 5147 403278 5138->5147 5144 404e73 5142->5144 5143 404e85 5143->5138 5152 404be4 5143->5152 5144->5143 5155 404f7a 5144->5155 5162 404e4c 5144->5162 5148 403254 18 API calls 5147->5148 5149 403288 5148->5149 5150 403198 4 API calls 5149->5150 5151 4032a0 5150->5151 5151->5114 5269 405940 5152->5269 5154 404bf5 5154->5138 5156 404fd9 5155->5156 5157 404f8b 5155->5157 5159 404ff7 5156->5159 5165 404df4 5156->5165 5157->5156 5160 40505f 5157->5160 5159->5144 5160->5159 5169 404e38 5160->5169 5163 403198 4 API calls 5162->5163 5164 404e56 5163->5164 5164->5144 5166 404e02 5165->5166 5172 404bfc 5166->5172 5168 404e30 5168->5156 5199 4039a4 5169->5199 5175 4059b0 5172->5175 5174 404c15 5174->5168 5176 4059be 5175->5176 5185 404cdc LoadStringA 5176->5185 5179 405194 33 API calls 5180 4059f6 5179->5180 5188 4031e8 5180->5188 5183 4031b8 4 API calls 5184 405a1b 5183->5184 5184->5174 5186 403278 18 API calls 5185->5186 5187 404d09 5186->5187 5187->5179 5189 4031ec 5188->5189 5192 4031fc 5188->5192 5189->5192 5194 403254 5189->5194 5190 403228 5190->5183 5192->5190 5193 4025ac 4 API calls 5192->5193 5193->5190 5195 403274 5194->5195 5196 403258 5194->5196 5195->5192 5197 402594 18 API calls 5196->5197 5198 403261 5197->5198 5198->5192 5200 4039ab 5199->5200 5205 4038b4 5200->5205 5202 4039cb 5203 403198 4 API calls 5202->5203 5204 4039d2 5203->5204 5204->5159 5206 4038d5 5205->5206 5207 4038c8 5205->5207 5208 403934 5206->5208 5209 4038db 5206->5209 5233 403780 5207->5233 5213 403993 5208->5213 5214 40393b 5208->5214 5211 4038e1 5209->5211 5212 4038ee 5209->5212 5240 403894 5211->5240 5217 403894 6 API calls 5212->5217 5218 4037f4 3 API calls 5213->5218 5219 403941 5214->5219 5220 40394b 5214->5220 5215 4038d0 5215->5202 5222 4038fc 5217->5222 5218->5215 5255 403864 5219->5255 5221 4037f4 3 API calls 5220->5221 5224 40395d 5221->5224 5245 4037f4 5222->5245 5226 403864 23 API calls 5224->5226 5228 403976 5226->5228 5227 403917 5251 40374c 5227->5251 5230 40374c VariantClear 5228->5230 5232 40398b 5230->5232 5231 40392c 5231->5202 5232->5202 5234 4037f0 5233->5234 5235 403744 5233->5235 5234->5215 5235->5233 5236 403793 VariantClear 5235->5236 5237 403198 4 API calls 5235->5237 5238 4037dc VariantCopyInd 5235->5238 5239 4037ab 5235->5239 5236->5235 5237->5235 5238->5234 5238->5235 5239->5215 5260 4036b8 5240->5260 5243 40374c VariantClear 5244 4038a9 5243->5244 5244->5215 5246 403845 VariantChangeTypeEx 5245->5246 5247 40380a VariantChangeTypeEx 5245->5247 5250 403832 5246->5250 5248 403826 5247->5248 5249 40374c VariantClear 5248->5249 5249->5250 5250->5227 5252 403766 5251->5252 5253 403759 5251->5253 5252->5231 5253->5252 5254 403779 VariantClear 5253->5254 5254->5231 5266 40369c SysStringLen 5255->5266 5258 40374c VariantClear 5259 403882 5258->5259 5259->5215 5261 4036cb 5260->5261 5262 403706 MultiByteToWideChar SysAllocStringLen MultiByteToWideChar 5261->5262 5263 4036db 5261->5263 5264 40372e 5262->5264 5265 4036ed MultiByteToWideChar SysAllocStringLen 5263->5265 5264->5243 5265->5264 5267 403610 21 API calls 5266->5267 5268 4036b3 5267->5268 5268->5258 5270 40594c 5269->5270 5271 404cdc 19 API calls 5270->5271 5272 405972 5271->5272 5273 4031e8 18 API calls 5272->5273 5274 40597d 5273->5274 5275 403198 4 API calls 5274->5275 5276 405992 5275->5276 5276->5154 5278 403198 4 API calls 5277->5278 5280 408cb1 5277->5280 5278->5280 5279 4031b8 4 API calls 5281 408d69 5279->5281 5282 403278 18 API calls 5280->5282 5283 408cc8 5280->5283 5285 4032fc 18 API calls 5280->5285 5286 408cdc 5280->5286 5281->5122 5282->5280 5284 4032fc 18 API calls 5283->5284 5284->5286 5285->5280 5286->5279 5288 4034fd 5287->5288 5295 40352d 5287->5295 5290 403526 5288->5290 5292 403509 5288->5292 5289 403198 4 API calls 5291 403517 5289->5291 5293 403254 18 API calls 5290->5293 5291->5053 5296 4025c4 5292->5296 5293->5295 5295->5289 5297 4025ca 5296->5297 5298 4025dc 5297->5298 5300 403154 5297->5300 5298->5291 5298->5298 5301 403164 5300->5301 5302 40318c TlsGetValue 5300->5302 5301->5298 5303 403196 5302->5303 5304 40316f 5302->5304 5303->5298 5308 40310c 5304->5308 5306 403174 TlsGetValue 5307 403184 5306->5307 5307->5298 5309 403120 LocalAlloc 5308->5309 5310 403116 5308->5310 5311 40313e TlsSetValue 5309->5311 5312 403132 5309->5312 5310->5309 5311->5312 5312->5306 5314 406b1c 5313->5314 5315 403278 18 API calls 5314->5315 5316 406b29 5315->5316 5323 403420 5316->5323 5318 406b31 5319 4031e8 18 API calls 5318->5319 5320 406b49 5319->5320 5321 403198 4 API calls 5320->5321 5322 406b6b 5321->5322 5322->5056 5324 403426 5323->5324 5326 403437 5323->5326 5325 403254 18 API calls 5324->5325 5324->5326 5325->5326 5326->5318 5328 4033bc 5327->5328 5329 403254 18 API calls 5328->5329 5330 4033cf 5329->5330 5331 4031e8 18 API calls 5330->5331 5332 4033f7 5331->5332 5334 402bd5 RaiseException 5333->5334 5335 402be6 5333->5335 5334->5335 5335->5079 5338 408e8e 5336->5338 5339 408ea6 5338->5339 5349 408e18 5338->5349 5340 408e18 18 API calls 5339->5340 5341 408eca 5339->5341 5340->5341 5352 407918 5341->5352 5343 408ee5 5344 408e18 18 API calls 5343->5344 5346 408ef8 5343->5346 5344->5346 5345 408e18 18 API calls 5345->5346 5346->5345 5347 403278 18 API calls 5346->5347 5348 408f27 5346->5348 5347->5346 5348->5081 5350 405890 18 API calls 5349->5350 5351 408e29 5350->5351 5351->5339 5355 4078c4 5352->5355 5356 4078d6 5355->5356 5357 4078e7 5355->5357 5358 4078db InterlockedExchange 5356->5358 5357->5343 5358->5357 5367 408f70 5359->5367 5361 408fd2 5362 408fd6 5361->5362 5363 408ff2 DeleteFileA GetLastError 5361->5363 5362->5091 5364 409010 5363->5364 5373 408fac 5364->5373 5368 408f7a 5367->5368 5369 408f7e 5367->5369 5368->5361 5370 408fa0 SetLastError 5369->5370 5371 408f87 Wow64DisableWow64FsRedirection 5369->5371 5372 408f9b 5370->5372 5371->5372 5372->5361 5374 408fb1 Wow64RevertWow64FsRedirection 5373->5374 5375 408fbb 5373->5375 5374->5375 5375->5091 5377 403566 5376->5377 5379 403578 5377->5379 5380 403604 5377->5380 5379->5103 5381 40357c 5380->5381 5382 4035a0 5381->5382 5385 4035d0 5381->5385 5386 40359b 5381->5386 5390 4035b6 5381->5390 5383 4035b1 5382->5383 5384 4035b8 5382->5384 5387 403198 4 API calls 5383->5387 5388 4031b8 4 API calls 5384->5388 5385->5390 5391 40357c 4 API calls 5385->5391 5386->5382 5389 4035ec 5386->5389 5387->5390 5388->5390 5389->5390 5392 403554 4 API calls 5389->5392 5390->5377 5391->5385 5392->5389 6683 401ab9 6684 401a96 6683->6684 6685 401aa9 RtlDeleteCriticalSection 6684->6685 6686 401a9f RtlLeaveCriticalSection 6684->6686 6686->6685

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 116 409b78-409b9c GetSystemInfo VirtualQuery 117 409ba2 116->117 118 409c2c-409c33 116->118 119 409c21-409c26 117->119 119->118 120 409ba4-409bab 119->120 121 409c0d-409c1f VirtualQuery 120->121 122 409bad-409bb1 120->122 121->118 121->119 122->121 123 409bb3-409bbb 122->123 124 409bcc-409bdd VirtualProtect 123->124 125 409bbd-409bc0 123->125 127 409be1-409be3 124->127 128 409bdf 124->128 125->124 126 409bc2-409bc5 125->126 126->124 129 409bc7-409bca 126->129 130 409bf2-409bf5 127->130 128->127 129->124 129->127 131 409be5-409bee call 409b70 130->131 132 409bf7-409bf9 130->132 131->130 132->121 134 409bfb-409c08 VirtualProtect 132->134 134->121
                                                                                                                    APIs
                                                                                                                    • GetSystemInfo.KERNEL32(?), ref: 00409B8A
                                                                                                                    • VirtualQuery.KERNEL32(00400000,?,0000001C,?), ref: 00409B95
                                                                                                                    • VirtualProtect.KERNEL32(?,?,00000040,?,00400000,?,0000001C,?), ref: 00409BD6
                                                                                                                    • VirtualProtect.KERNEL32(?,?,?,?,?,?,00000040,?,00400000,?,0000001C,?), ref: 00409C08
                                                                                                                    • VirtualQuery.KERNEL32(?,?,0000001C,00400000,?,0000001C,?), ref: 00409C18
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Virtual$ProtectQuery$InfoSystem
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2441996862-0
                                                                                                                    • Opcode ID: 69cc1b0b9b744b29044eea84e4744ba7a66f7205e02ae19cc0529fdcfa929845
                                                                                                                    • Instruction ID: 4a1d84bb43d4a47cf168f169447d483ed62c711ee8ccb48f5bfbfd053dbeaed9
                                                                                                                    • Opcode Fuzzy Hash: 69cc1b0b9b744b29044eea84e4744ba7a66f7205e02ae19cc0529fdcfa929845
                                                                                                                    • Instruction Fuzzy Hash: D421A1B16043006BDA309AA99C85E57B7E8AF45360F144C2BFA99E72C3D239FC40C669
                                                                                                                    APIs
                                                                                                                    • GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,004052D7,?,00000000,004053B6), ref: 0040522A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: InfoLocale
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2299586839-0
                                                                                                                    • Opcode ID: 08facca5f8c818d7ae0117448837c5e97f15c9e55cb3aedc2694e0bc5091a832
                                                                                                                    • Instruction ID: 1248db9972fbf410c55bf070b604c98f5d62b90992f8f49b6b6440a9954d2c50
                                                                                                                    • Opcode Fuzzy Hash: 08facca5f8c818d7ae0117448837c5e97f15c9e55cb3aedc2694e0bc5091a832
                                                                                                                    • Instruction Fuzzy Hash: E2E0927170021427D710A9A99C86AEB725CEB58310F0002BFB904E73C6EDB49E804AED

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,?,0040A618), ref: 00404582
                                                                                                                    • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 0040458F
                                                                                                                    • GetProcAddress.KERNEL32(00000000,SetSearchPathMode), ref: 004045A5
                                                                                                                    • GetProcAddress.KERNEL32(00000000,SetProcessDEPPolicy), ref: 004045BB
                                                                                                                    • SetProcessDEPPolicy.KERNEL32(00000001,00000000,SetProcessDEPPolicy,00000000,SetSearchPathMode,kernel32.dll,?,0040A618), ref: 004045C6
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$HandleModulePolicyProcess
                                                                                                                    • String ID: SetDllDirectoryW$SetProcessDEPPolicy$SetSearchPathMode$kernel32.dll
                                                                                                                    • API String ID: 3256987805-3653653586
                                                                                                                    • Opcode ID: 5152b1c660b0fef0348360efae9d442e0d6811f491f57bfacbbc157bf84edc67
                                                                                                                    • Instruction ID: 1f393095ee8ecda9e1e01b6ca7d440447e938bbc9796bcd5dbe8d266940e5f64
                                                                                                                    • Opcode Fuzzy Hash: 5152b1c660b0fef0348360efae9d442e0d6811f491f57bfacbbc157bf84edc67
                                                                                                                    • Instruction Fuzzy Hash: 5FE02DD03813013AEA5032F20D83B2B20884AD0B49B2414377F25B61C3EDBDDA40587E

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • SetLastError.KERNEL32 ref: 0040AAC1
                                                                                                                      • Part of subcall function 00409648: GetLastError.KERNEL32(00000000,004096EB,?,0040B244,?,020A24D4), ref: 0040966C
                                                                                                                    • CreateWindowExA.USER32(00000000,STATIC,InnoSetupLdrWindow,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 0040AAFE
                                                                                                                    • SetWindowLongA.USER32(00010404,000000FC,00409960), ref: 0040AB15
                                                                                                                    • RemoveDirectoryA.KERNEL32(00000000,0040AC54,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040AC01
                                                                                                                    • DestroyWindow.USER32(00010404,0040AC54,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040AC15
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$ErrorLast$CreateDestroyDirectoryLongRemove
                                                                                                                    • String ID: /SL5="$%x,%d,%d,$InnoSetupLdrWindow$STATIC
                                                                                                                    • API String ID: 3757039580-3001827809
                                                                                                                    • Opcode ID: 7bc9c0c8e9dfd2478b94306391eafe1fb51b7566d8199cdbb2b2653dcbc3d95c
                                                                                                                    • Instruction ID: 81987b3bab642c92fe87a7372e0454594c4b8fe140ce311e0f93b1eeebf6ab37
                                                                                                                    • Opcode Fuzzy Hash: 7bc9c0c8e9dfd2478b94306391eafe1fb51b7566d8199cdbb2b2653dcbc3d95c
                                                                                                                    • Instruction Fuzzy Hash: 25412E70604204DBDB10EBA9EE89B9E37A5EB44304F10467FF510B72E2D7B89855CB9D

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,0040913D,?,?,?,?,00000000,?,0040A62C), ref: 004090C4
                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 004090CA
                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000,0040913D,?,?,?,?,00000000,?,0040A62C), ref: 004090DE
                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 004090E4
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                    • String ID: Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$shell32.dll
                                                                                                                    • API String ID: 1646373207-2130885113
                                                                                                                    • Opcode ID: 0414f1d66f28dc470df4633e5994336701384173b3f6f66b470f3ad827f759f7
                                                                                                                    • Instruction ID: 214dda5481ef482ebe311b1329301f35405b1013d97e3062c17ffb2c8286d57d
                                                                                                                    • Opcode Fuzzy Hash: 0414f1d66f28dc470df4633e5994336701384173b3f6f66b470f3ad827f759f7
                                                                                                                    • Instruction Fuzzy Hash: 21017C70748342AEFB00BB76DD4AB163A68E785704F60457BF640BA2D3DABD4C04D66E

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • CreateWindowExA.USER32(00000000,STATIC,InnoSetupLdrWindow,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 0040AAFE
                                                                                                                    • SetWindowLongA.USER32(00010404,000000FC,00409960), ref: 0040AB15
                                                                                                                      • Part of subcall function 00406B7C: GetCommandLineA.KERNEL32(00000000,00406BC0,?,?,?,?,00000000,?,0040AB86,?), ref: 00406B94
                                                                                                                      • Part of subcall function 004099EC: CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409AE4,020A24D4,00409AD8,00000000,00409ABF), ref: 00409A5C
                                                                                                                      • Part of subcall function 004099EC: CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409AE4,020A24D4,00409AD8,00000000), ref: 00409A70
                                                                                                                      • Part of subcall function 004099EC: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409A89
                                                                                                                      • Part of subcall function 004099EC: GetExitCodeProcess.KERNEL32(?,0040B244), ref: 00409A9B
                                                                                                                      • Part of subcall function 004099EC: CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409AE4,020A24D4,00409AD8), ref: 00409AA4
                                                                                                                    • RemoveDirectoryA.KERNEL32(00000000,0040AC54,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040AC01
                                                                                                                    • DestroyWindow.USER32(00010404,0040AC54,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040AC15
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$CloseCreateHandleProcess$CodeCommandDestroyDirectoryExitLineLongMultipleObjectsRemoveWait
                                                                                                                    • String ID: /SL5="$%x,%d,%d,$InnoSetupLdrWindow$STATIC
                                                                                                                    • API String ID: 3586484885-3001827809
                                                                                                                    • Opcode ID: c367800830601d7b7bb1e4b9cc729c69669d466ec6c890b8506752b9ad64910a
                                                                                                                    • Instruction ID: d3376fcde1141b4290a3dca450fc2844fa47922897975e075ebf06e3b6db64eb
                                                                                                                    • Opcode Fuzzy Hash: c367800830601d7b7bb1e4b9cc729c69669d466ec6c890b8506752b9ad64910a
                                                                                                                    • Instruction Fuzzy Hash: 77411A71604204DFD714EBA9EE85B5A37B5EB48304F20427BF500BB2E1D7B8A855CB9D

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409AE4,020A24D4,00409AD8,00000000,00409ABF), ref: 00409A5C
                                                                                                                    • CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409AE4,020A24D4,00409AD8,00000000), ref: 00409A70
                                                                                                                    • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409A89
                                                                                                                    • GetExitCodeProcess.KERNEL32(?,0040B244), ref: 00409A9B
                                                                                                                    • CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409AE4,020A24D4,00409AD8), ref: 00409AA4
                                                                                                                      • Part of subcall function 00409648: GetLastError.KERNEL32(00000000,004096EB,?,0040B244,?,020A24D4), ref: 0040966C
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseHandleProcess$CodeCreateErrorExitLastMultipleObjectsWait
                                                                                                                    • String ID: D
                                                                                                                    • API String ID: 3356880605-2746444292
                                                                                                                    • Opcode ID: aadf6f075de5bdb3c28d757ddccd10dd30f6bbfdbbad62eb54c24073370c977f
                                                                                                                    • Instruction ID: b58d0f6e2b8975977e6c7b71aada5392bea55c03070ce9fad3dcef5aa6d4018a
                                                                                                                    • Opcode Fuzzy Hash: aadf6f075de5bdb3c28d757ddccd10dd30f6bbfdbbad62eb54c24073370c977f
                                                                                                                    • Instruction Fuzzy Hash: EE1142B16402486EDB00EBE6CC42F9EB7ACEF49714F50013BB604F72C6DA785D048A69

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 136 401918-40193a RtlInitializeCriticalSection 137 401946-40197c call 4012dc * 3 LocalAlloc 136->137 138 40193c-401941 RtlEnterCriticalSection 136->138 145 4019ad-4019c1 137->145 146 40197e 137->146 138->137 149 4019c3-4019c8 RtlLeaveCriticalSection 145->149 150 4019cd 145->150 148 401983-401995 146->148 148->148 151 401997-4019a6 148->151 149->150 151->145
                                                                                                                    APIs
                                                                                                                    • RtlInitializeCriticalSection.KERNEL32(0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 0040192E
                                                                                                                    • RtlEnterCriticalSection.KERNEL32(0040C41C,0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 00401941
                                                                                                                    • LocalAlloc.KERNEL32(00000000,00000FF8,0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 0040196B
                                                                                                                    • RtlLeaveCriticalSection.KERNEL32(0040C41C,004019D5,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 004019C8
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 730355536-0
                                                                                                                    • Opcode ID: 38709c719971e1168baf9cdc3c67f999ad3db3ab521e9349fb3b390a12b3c6f3
                                                                                                                    • Instruction ID: 093a8b970c40f4dda7bd37408b901a2e20e4e29fb74a5496b56404d4d89a3717
                                                                                                                    • Opcode Fuzzy Hash: 38709c719971e1168baf9cdc3c67f999ad3db3ab521e9349fb3b390a12b3c6f3
                                                                                                                    • Instruction Fuzzy Hash: CC0161B0684240DEE715ABA999E6B353AA4E786744F10427FF080F62F2C67C4450CB9D

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • MessageBoxA.USER32(00000000,00000000,00000000,00000024), ref: 0040A878
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Message
                                                                                                                    • String ID: .tmp$y@
                                                                                                                    • API String ID: 2030045667-2396523267
                                                                                                                    • Opcode ID: 55a53fbd7ad7285035f8ab2cde1915fb146aa3dc543cd9b52406218d685c1c98
                                                                                                                    • Instruction ID: 5e9257013af3d55ef2b6e359c41f87f67318ae2a4e6dbf07461b5d8c6de74657
                                                                                                                    • Opcode Fuzzy Hash: 55a53fbd7ad7285035f8ab2cde1915fb146aa3dc543cd9b52406218d685c1c98
                                                                                                                    • Instruction Fuzzy Hash: 3B41C030704200CFD311EF25DED1A1A77A5EB49304B214A3AF804B73E1CAB9AC11CBAD

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • MessageBoxA.USER32(00000000,00000000,00000000,00000024), ref: 0040A878
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Message
                                                                                                                    • String ID: .tmp$y@
                                                                                                                    • API String ID: 2030045667-2396523267
                                                                                                                    • Opcode ID: 4e131503fe38447772e4e2294cf5373b7e2007f9fac8d76d0a71823c743fc64d
                                                                                                                    • Instruction ID: 95bba075cf9db07042691c1556ef0613dbe482a65a3614fff4d0ead14828e6f7
                                                                                                                    • Opcode Fuzzy Hash: 4e131503fe38447772e4e2294cf5373b7e2007f9fac8d76d0a71823c743fc64d
                                                                                                                    • Instruction Fuzzy Hash: E341BE30700200DFC711EF65DED2A1A77A5EB49304B104A3AF804B73E2CAB9AC01CBAD

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • CreateDirectoryA.KERNEL32(00000000,00000000,?,00000000,0040941F,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00409376
                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,?,00000000,0040941F,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040937F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                    • String ID: .tmp
                                                                                                                    • API String ID: 1375471231-2986845003
                                                                                                                    • Opcode ID: 1c7982c9535877cc809d76a2290e1ec991a7408e90ad789d49a53b04ffd62ed2
                                                                                                                    • Instruction ID: b240cf9bc22f775501a2d99da134be40bb2f76fb21a7d6e050461713caae6e8b
                                                                                                                    • Opcode Fuzzy Hash: 1c7982c9535877cc809d76a2290e1ec991a7408e90ad789d49a53b04ffd62ed2
                                                                                                                    • Instruction Fuzzy Hash: 9E216774A00208ABDB05EFA1C8429DFB7B8EF88304F50457BE901B73C2DA3C9E058A65

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 342 407749-40774a 343 4076dc-4076e6 WriteFile 342->343 344 40774c-40776f 342->344 345 4076e8-4076ea call 40748c 343->345 346 4076ef-4076f2 343->346 347 407770-407785 344->347 345->346 349 407700-407704 346->349 350 4076f4-4076fb call 4073ec 346->350 351 407787 347->351 352 4077f9 347->352 350->349 354 40778a-40778f 351->354 355 4077fd-407802 351->355 356 40783b-40783d 352->356 357 4077fb 352->357 359 407803-407819 354->359 361 407791-407792 354->361 355->359 360 407841-407843 356->360 357->355 362 40785b-40785c 359->362 370 40781b 359->370 360->362 363 407724-407741 361->363 364 407794-4077b4 361->364 366 4078d6-4078eb call 407890 InterlockedExchange 362->366 367 40785e-40788c 362->367 369 4077b5 363->369 372 407743 363->372 364->369 387 407912-407917 366->387 388 4078ed-407910 366->388 380 407820-407823 367->380 381 407890-407893 367->381 374 4077b6-4077b7 369->374 375 4077f7-4077f8 369->375 376 40781e-40781f 370->376 378 407746-407747 372->378 379 4077b9 372->379 374->379 375->352 376->380 378->342 382 4077bb-4077cd 378->382 379->382 384 407898 380->384 385 407824 380->385 381->384 382->360 386 4077cf-4077d4 382->386 389 40789a 384->389 385->389 390 407825 385->390 386->356 395 4077d6-4077de 386->395 388->387 388->388 392 40789f 389->392 393 407896-407897 390->393 394 407826-40782d 390->394 396 4078a1 392->396 393->384 394->396 397 40782f 394->397 395->347 405 4077e0 395->405 399 4078a3 396->399 400 4078ac 396->400 401 407832-407833 397->401 402 4078a5-4078aa 397->402 399->402 404 4078ae-4078af 400->404 401->356 401->376 402->404 404->392 406 4078b1-4078bd 404->406 405->375 406->384 407 4078bf-4078c0 406->407
                                                                                                                    APIs
                                                                                                                    • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 004076DF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3934441357-0
                                                                                                                    • Opcode ID: 43d3196ec1ce5242573e8f450cfa6a0a1bc6604aabb0088ea34051851cbbaa4a
                                                                                                                    • Instruction ID: 20d0a63744b7af467993d3e8aec565234b7be2d060ba20bf9fd199bb98bd5a4e
                                                                                                                    • Opcode Fuzzy Hash: 43d3196ec1ce5242573e8f450cfa6a0a1bc6604aabb0088ea34051851cbbaa4a
                                                                                                                    • Instruction Fuzzy Hash: 8251D12294D2910FC7126B7849685A53FE0FE5331132E92FBC5C1AB1A3D27CA847D35B

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 408 401fd4-401fe6 409 401fe8 call 401918 408->409 410 401ffb-402010 408->410 414 401fed-401fef 409->414 412 402012-402017 RtlEnterCriticalSection 410->412 413 40201c-402025 410->413 412->413 415 402027 413->415 416 40202c-402032 413->416 414->410 417 401ff1-401ff6 414->417 415->416 418 402038-40203c 416->418 419 4020cb-4020d1 416->419 420 40214f-402158 417->420 423 402041-402050 418->423 424 40203e 418->424 421 4020d3-4020e0 419->421 422 40211d-40211f call 401ee0 419->422 425 4020e2-4020ea 421->425 426 4020ef-40211b call 402f54 421->426 432 402124-40213b 422->432 423->419 427 402052-402060 423->427 424->423 425->426 426->420 430 402062-402066 427->430 431 40207c-402080 427->431 436 402068 430->436 437 40206b-40207a 430->437 433 402082 431->433 434 402085-4020a0 431->434 440 402147 432->440 441 40213d-402142 RtlLeaveCriticalSection 432->441 433->434 439 4020a2-4020c6 call 402f54 434->439 436->437 437->439 439->420 441->440
                                                                                                                    APIs
                                                                                                                    • RtlEnterCriticalSection.KERNEL32(0040C41C,00000000,00402148), ref: 00402017
                                                                                                                      • Part of subcall function 00401918: RtlInitializeCriticalSection.KERNEL32(0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 0040192E
                                                                                                                      • Part of subcall function 00401918: RtlEnterCriticalSection.KERNEL32(0040C41C,0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 00401941
                                                                                                                      • Part of subcall function 00401918: LocalAlloc.KERNEL32(00000000,00000FF8,0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 0040196B
                                                                                                                      • Part of subcall function 00401918: RtlLeaveCriticalSection.KERNEL32(0040C41C,004019D5,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 004019C8
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalSection$Enter$AllocInitializeLeaveLocal
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 296031713-0
                                                                                                                    • Opcode ID: e41243de7c80276a36dcdd2c2c0e451bb1a6f3055e5ddec7aea90b49354f7273
                                                                                                                    • Instruction ID: b272be6629c35a549fc4f1c5a19e6e0df2414f51bb24a7fd7fb800939d1160d0
                                                                                                                    • Opcode Fuzzy Hash: e41243de7c80276a36dcdd2c2c0e451bb1a6f3055e5ddec7aea90b49354f7273
                                                                                                                    • Instruction Fuzzy Hash: D4419CB2A40711DFDB108F69DEC562A77A0FB58314B25837AD984B73E1D378A842CB48

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 444 406fa0-406ff3 SetErrorMode call 403414 LoadLibraryA
                                                                                                                    APIs
                                                                                                                    • SetErrorMode.KERNEL32(00008000), ref: 00406FAA
                                                                                                                    • LoadLibraryA.KERNEL32(00000000,00000000,00406FF4,?,00000000,00407012,?,00008000), ref: 00406FD9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLibraryLoadMode
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2987862817-0
                                                                                                                    • Opcode ID: 9b48b29771c4fc6652b627c4d055133170331230f079557c80f3f4e2880abe46
                                                                                                                    • Instruction ID: 292e1fc4e19851716b0ab93d2d43454b233f1d25ff8a05a0d03104374ea2dcbc
                                                                                                                    • Opcode Fuzzy Hash: 9b48b29771c4fc6652b627c4d055133170331230f079557c80f3f4e2880abe46
                                                                                                                    • Instruction Fuzzy Hash: D6F08270A14704BEDB129FB68C5282ABBECEB4DB0475349BAF914A26D2E53C5C209568
                                                                                                                    APIs
                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000000), ref: 0040768B
                                                                                                                    • GetLastError.KERNEL32(?,?,?,00000000), ref: 00407693
                                                                                                                      • Part of subcall function 0040748C: GetLastError.KERNEL32(0040738C,0040752A,?,?,020A03AC,?,0040A69B,00000001,00000000,00000002,00000000,0040AC92,?,00000000,0040ACC9), ref: 0040748F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast$FilePointer
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1156039329-0
                                                                                                                    • Opcode ID: cf8b3d77442686d6cce32677ffa2556d95a4d660bd32a6059a32509021572d83
                                                                                                                    • Instruction ID: 64daf3b7b2b4cd691f255a674f922558070816022eb0a012369b73df1192a31e
                                                                                                                    • Opcode Fuzzy Hash: cf8b3d77442686d6cce32677ffa2556d95a4d660bd32a6059a32509021572d83
                                                                                                                    • Instruction Fuzzy Hash: B2E092766081016FD600D55EC881B9B37DCDFC5364F104536B654EB2D1D679EC108776

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 448 40762c-40764a ReadFile 449 407663-40766a 448->449 450 40764c-407650 448->450 451 407652-40765a GetLastError 450->451 452 40765c-40765e call 40748c 450->452 451->449 451->452 452->449
                                                                                                                    APIs
                                                                                                                    • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 00407643
                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,00000000), ref: 00407652
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorFileLastRead
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1948546556-0
                                                                                                                    • Opcode ID: 1b4aea639ae4b78e93b9ef79541d7064bf1f98a27d237b51b731e51654b8bdcb
                                                                                                                    • Instruction ID: e2f452503b48da12a69c10a9d1416f2aa512a4714c212e67fea7d8588799396e
                                                                                                                    • Opcode Fuzzy Hash: 1b4aea639ae4b78e93b9ef79541d7064bf1f98a27d237b51b731e51654b8bdcb
                                                                                                                    • Instruction Fuzzy Hash: 69E012A1A081106ADB24A66E9CC5F6B6BDCCBC5724F14457BF504DB382D678DC0487BB
                                                                                                                    APIs
                                                                                                                    • SetFilePointer.KERNEL32(?,00000000,?,00000001), ref: 004075DB
                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,00000001), ref: 004075E7
                                                                                                                      • Part of subcall function 0040748C: GetLastError.KERNEL32(0040738C,0040752A,?,?,020A03AC,?,0040A69B,00000001,00000000,00000002,00000000,0040AC92,?,00000000,0040ACC9), ref: 0040748F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast$FilePointer
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1156039329-0
                                                                                                                    • Opcode ID: 7730a1f6a5d1c383143cef2e1ec1cb69b5af0836910a757b2920ce96cbe13b7f
                                                                                                                    • Instruction ID: 74cf86129294d2faf5969c20f66175129728110ffa3c668ef2bae8a95e28f18b
                                                                                                                    • Opcode Fuzzy Hash: 7730a1f6a5d1c383143cef2e1ec1cb69b5af0836910a757b2920ce96cbe13b7f
                                                                                                                    • Instruction Fuzzy Hash: C4E04FB1600210AFDB10EEB98D81B9676D89F48364F0485B6EA14DF2C6D274DC00C766
                                                                                                                    APIs
                                                                                                                    • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,00401739), ref: 0040145F
                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,00401739), ref: 00401486
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Virtual$AllocFree
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2087232378-0
                                                                                                                    • Opcode ID: 2e9c029c9a25ba07e21da294550151284eb3fb058128c9ffe8d20eb9f4f906d3
                                                                                                                    • Instruction ID: 29306f1da17679ce7d7d3cecb65679b0075e6f6f2ddca0a826851c871ac90975
                                                                                                                    • Opcode Fuzzy Hash: 2e9c029c9a25ba07e21da294550151284eb3fb058128c9ffe8d20eb9f4f906d3
                                                                                                                    • Instruction Fuzzy Hash: 57F02772B0032057DB206A6A0CC1B636AC59F85B90F1541BBFA4CFF3F9D2B98C0042A9
                                                                                                                    APIs
                                                                                                                    • GetSystemDefaultLCID.KERNEL32(00000000,004053B6), ref: 0040529F
                                                                                                                      • Part of subcall function 00404CDC: LoadStringA.USER32(00400000,0000FF87,?,00000400), ref: 00404CF9
                                                                                                                      • Part of subcall function 0040520C: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,004052D7,?,00000000,004053B6), ref: 0040522A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DefaultInfoLoadLocaleStringSystem
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1658689577-0
                                                                                                                    • Opcode ID: ef449c44a2a61a26d18614e24c7ade2666283ce56a0d8fcdc2eeed56ad2c4646
                                                                                                                    • Instruction ID: b95c725f163960c8622ba1b0af82130980b93a97e76f79286a035b518bc8de08
                                                                                                                    • Opcode Fuzzy Hash: ef449c44a2a61a26d18614e24c7ade2666283ce56a0d8fcdc2eeed56ad2c4646
                                                                                                                    • Instruction Fuzzy Hash: 90314F75E01509ABCB00DF95C8C19EEB379FF84304F158577E815BB286E739AE068B98
                                                                                                                    APIs
                                                                                                                    • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 004075B8
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 823142352-0
                                                                                                                    • Opcode ID: c8aa5b1e1f382d9b7ab40d46c96f796d669d4b8c7333918930cf1677525ebce7
                                                                                                                    • Instruction ID: d860c9bcffbd3325f9178b4d72e9b59b5a3ff3896166b15a891a1a6cde46a7a7
                                                                                                                    • Opcode Fuzzy Hash: c8aa5b1e1f382d9b7ab40d46c96f796d669d4b8c7333918930cf1677525ebce7
                                                                                                                    • Instruction Fuzzy Hash: 6EE06D713442082EE3409AEC6C51FA277DCD309354F008032B988DB342D5719D108BE8
                                                                                                                    APIs
                                                                                                                    • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 004075B8
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 823142352-0
                                                                                                                    • Opcode ID: 3bd7282c13d8f152a8301508d2aa72b6e2817799d08f3caede8a9fdcd0036c45
                                                                                                                    • Instruction ID: d44512077142226ebef1615cfdb59f208ea4aebd3ed4d24446e2b73eb7949d4a
                                                                                                                    • Opcode Fuzzy Hash: 3bd7282c13d8f152a8301508d2aa72b6e2817799d08f3caede8a9fdcd0036c45
                                                                                                                    • Instruction Fuzzy Hash: A7E06D713442082ED2409AEC6C51F92779C9309354F008022B988DB342D5719D108BE8
                                                                                                                    APIs
                                                                                                                    • GetFileAttributesA.KERNEL32(00000000,00000000,00406A24,?,?,?,?,00000000,?,00406A39,00406D67,00000000,00406DAC,?,?,?), ref: 00406A07
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AttributesFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3188754299-0
                                                                                                                    • Opcode ID: 2f6b808c0a98facf9b4219f47e50352985dbcf5de86cc118cb6830f30f21a29b
                                                                                                                    • Instruction ID: ccd219c895c276d3a4f2ed408fb3af00451e62210c6f1137e8185e88dac79a2a
                                                                                                                    • Opcode Fuzzy Hash: 2f6b808c0a98facf9b4219f47e50352985dbcf5de86cc118cb6830f30f21a29b
                                                                                                                    • Instruction Fuzzy Hash: A0E0ED30300304BBD301FBA6CC42E4ABBECDB8A708BA28476B400B2682D6786E108428
                                                                                                                    APIs
                                                                                                                    • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 004076DF
                                                                                                                      • Part of subcall function 0040748C: GetLastError.KERNEL32(0040738C,0040752A,?,?,020A03AC,?,0040A69B,00000001,00000000,00000002,00000000,0040AC92,?,00000000,0040ACC9), ref: 0040748F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorFileLastWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 442123175-0
                                                                                                                    • Opcode ID: 8d2af3ab7a63a8387ab01b8eb17bee2761ee08039256abb6018552f25082062b
                                                                                                                    • Instruction ID: d11fc940c1eb4d9ab9bd5ee1403c634941755763b259216c6d34bff68e3e8731
                                                                                                                    • Opcode Fuzzy Hash: 8d2af3ab7a63a8387ab01b8eb17bee2761ee08039256abb6018552f25082062b
                                                                                                                    • Instruction Fuzzy Hash: 6DE0ED766081106BD710A65AD880EAB67DCDFC5764F00407BF904DB291D574AC049676
                                                                                                                    APIs
                                                                                                                    • FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,00409127,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 004072A3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FormatMessage
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1306739567-0
                                                                                                                    • Opcode ID: 7ef42d69529baecca532a801bf1eab389dc79dba057db81877db687b261eaad4
                                                                                                                    • Instruction ID: 7b38442d06f496379890204edef453c821f476d6c52b93f329ea0e63e965d40b
                                                                                                                    • Opcode Fuzzy Hash: 7ef42d69529baecca532a801bf1eab389dc79dba057db81877db687b261eaad4
                                                                                                                    • Instruction Fuzzy Hash: 17E0D8A0B8830136F22414544C87B77220E47C0700F10807E7700ED3C6D6BEA906815F
                                                                                                                    APIs
                                                                                                                    • SetEndOfFile.KERNEL32(?,020B8000,0040AA59,00000000), ref: 004076B3
                                                                                                                      • Part of subcall function 0040748C: GetLastError.KERNEL32(0040738C,0040752A,?,?,020A03AC,?,0040A69B,00000001,00000000,00000002,00000000,0040AC92,?,00000000,0040ACC9), ref: 0040748F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorFileLast
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 734332943-0
                                                                                                                    • Opcode ID: 3c9e02bda174eefd6a6752df40b73b0cbe28e66d981a9881f8e50d89b6fd2d40
                                                                                                                    • Instruction ID: f788b2e916ece263959a2b362e6cc5638f15ca068e5e6b6e193a7bb405067b9b
                                                                                                                    • Opcode Fuzzy Hash: 3c9e02bda174eefd6a6752df40b73b0cbe28e66d981a9881f8e50d89b6fd2d40
                                                                                                                    • Instruction Fuzzy Hash: BEC04CA1A1410047CB40A6BE89C1A1666D85A4821530485B6B908DB297D679E8004666
                                                                                                                    APIs
                                                                                                                    • SetErrorMode.KERNEL32(?,00407019), ref: 0040700C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorMode
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2340568224-0
                                                                                                                    • Opcode ID: 070e151ae7371931e812c23e1680e2574253ea8634671ff6451d3f815f7c1847
                                                                                                                    • Instruction ID: c47f2f618e2971e07f5b1abb1c43dc6c143ad8b034d1ddbdae76011a93498253
                                                                                                                    • Opcode Fuzzy Hash: 070e151ae7371931e812c23e1680e2574253ea8634671ff6451d3f815f7c1847
                                                                                                                    • Instruction Fuzzy Hash: 54B09B76A1C2415DE705DAD5745153863D4D7C47143A14977F104D35C0D53DA4144519
                                                                                                                    APIs
                                                                                                                    • SetErrorMode.KERNEL32(?,00407019), ref: 0040700C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorMode
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2340568224-0
                                                                                                                    • Opcode ID: 258b7047379ce46b8540a294da6ad57472ce1849ceeb23a1b4b516eeda09cad2
                                                                                                                    • Instruction ID: a55afa0689d716a84ca499c05243e055e04a08b2ab071a0afeb25d409e08decd
                                                                                                                    • Opcode Fuzzy Hash: 258b7047379ce46b8540a294da6ad57472ce1849ceeb23a1b4b516eeda09cad2
                                                                                                                    • Instruction Fuzzy Hash: FFA022A8C08000B2CE00E2E08080A3C23283A88308BC08BA2320CB20C0C03CE008020B
                                                                                                                    APIs
                                                                                                                    • CharPrevA.USER32(?,?,0040696C,?,00406649,?,?,00406D87,00000000,00406DAC,?,?,?,?,00000000,00000000), ref: 00406972
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharPrev
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 122130370-0
                                                                                                                    • Opcode ID: 4f55c7aa95ee0cc6def6f8b84b07f7a00b4eea213dcaa2411b48aa5a82a0c27b
                                                                                                                    • Instruction ID: 57bb655d476c0b104ac503b4dc16dcc9cc7d9309af7e6782790f501f1b0aeff9
                                                                                                                    • Opcode Fuzzy Hash: 4f55c7aa95ee0cc6def6f8b84b07f7a00b4eea213dcaa2411b48aa5a82a0c27b
                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                    APIs
                                                                                                                    • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 00407FA0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4275171209-0
                                                                                                                    • Opcode ID: 636722d4ca057b68616df378e1b8a5bd7f337355b9f7c137ab23b8dc1cafdb71
                                                                                                                    • Instruction ID: 1e7236936b067224bcb0a7c190bcfb18a105a15b1652d3161176e1d0ad605fa4
                                                                                                                    • Opcode Fuzzy Hash: 636722d4ca057b68616df378e1b8a5bd7f337355b9f7c137ab23b8dc1cafdb71
                                                                                                                    • Instruction Fuzzy Hash: 43116371A042059BDB00EF19C881B5B7794AF44359F05807AF958AB2C6DB38E800CBAA
                                                                                                                    APIs
                                                                                                                    • VirtualFree.KERNEL32(?,?,00004000,?,0000000C,?,-00000008,00003FFB,004018BF), ref: 004016B2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FreeVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1263568516-0
                                                                                                                    • Opcode ID: b4adf7af80dac51c1d798f2a6c61165d01e4b71ea77261fd7569ef2c91f553a4
                                                                                                                    • Instruction ID: 63c8255cdd02620dd55efc6405714c3c0a63becca9b218cdeda95617091702f1
                                                                                                                    • Opcode Fuzzy Hash: b4adf7af80dac51c1d798f2a6c61165d01e4b71ea77261fd7569ef2c91f553a4
                                                                                                                    • Instruction Fuzzy Hash: 3601A7726442148BC310AF28DDC093A77D5EB85364F1A4A7ED985B73A1D23B6C0587A8
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2962429428-0
                                                                                                                    • Opcode ID: fc6098dcd6b1504a072b68d3feaaa537492281b052079d944a979dec092e75e7
                                                                                                                    • Instruction ID: e7ddd8f09f86228f97b62737e097d00c20d119481f2284b048c56b7aa048eabb
                                                                                                                    • Opcode Fuzzy Hash: fc6098dcd6b1504a072b68d3feaaa537492281b052079d944a979dec092e75e7
                                                                                                                    • Instruction Fuzzy Hash: 41D05E82B00A6017D615F2BE4D8869692D85F89685B08843AF654E77D1D67CEC00838D
                                                                                                                    APIs
                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000,?,00407E9D), ref: 00407ECF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FreeVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1263568516-0
                                                                                                                    • Opcode ID: c7bedad96efb848ea9f674ed311898bb29a23f2a16fc3a9de009753beeeb9dd9
                                                                                                                    • Instruction ID: 622015b425f940adf6dc1d0f89e873b9c6d17cfe6f0c2733970da1323f12c917
                                                                                                                    • Opcode Fuzzy Hash: c7bedad96efb848ea9f674ed311898bb29a23f2a16fc3a9de009753beeeb9dd9
                                                                                                                    • Instruction Fuzzy Hash: 3ED0E9B17553055BDB90EEB98CC1B0237D8BB48610F5044B66904EB296E674E8009654
                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32(00000028), ref: 00409457
                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,00000028), ref: 0040945D
                                                                                                                    • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,00000028), ref: 00409476
                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000002,00000000,00000000,00000000,00000000,SeShutdownPrivilege), ref: 0040949D
                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000002,00000000,00000000,00000000,00000000,SeShutdownPrivilege), ref: 004094A2
                                                                                                                    • ExitWindowsEx.USER32(00000002,00000000), ref: 004094B3
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ProcessToken$AdjustCurrentErrorExitLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                                    • String ID: SeShutdownPrivilege
                                                                                                                    • API String ID: 107509674-3733053543
                                                                                                                    • Opcode ID: 5d5c4cc2167cea31fe6e778ad900630fb502c4628614430f67a63468396a48bc
                                                                                                                    • Instruction ID: 55e16e97e4c30333ef6e9d7cb44a764448f3c494fd9ead6bbbdf5d5bb2f9c1eb
                                                                                                                    • Opcode Fuzzy Hash: 5d5c4cc2167cea31fe6e778ad900630fb502c4628614430f67a63468396a48bc
                                                                                                                    • Instruction Fuzzy Hash: 61F012B069830179E610AAB18D07F6762885BC4B18F50493ABB15FA1C3D7BDD809466F
                                                                                                                    APIs
                                                                                                                    • FindResourceA.KERNEL32(00000000,00002B67,0000000A), ref: 00409C3E
                                                                                                                    • SizeofResource.KERNEL32(00000000,00000000,?,0040A6B3,00000000,0040AC4A,?,00000001,00000000,00000002,00000000,0040AC92,?,00000000,0040ACC9), ref: 00409C51
                                                                                                                    • LoadResource.KERNEL32(00000000,00000000,00000000,00000000,?,0040A6B3,00000000,0040AC4A,?,00000001,00000000,00000002,00000000,0040AC92,?,00000000), ref: 00409C63
                                                                                                                    • LockResource.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,0040A6B3,00000000,0040AC4A,?,00000001,00000000,00000002,00000000,0040AC92), ref: 00409C74
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Resource$FindLoadLockSizeof
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3473537107-0
                                                                                                                    • Opcode ID: 66472a43d98f2116202d14454299061058d21427157a3f4f4112e001326967e1
                                                                                                                    • Instruction ID: 5c2a5118689e511edc0a9dde7e1b9e77d0383d271af581b44440e1e73e890ea9
                                                                                                                    • Opcode Fuzzy Hash: 66472a43d98f2116202d14454299061058d21427157a3f4f4112e001326967e1
                                                                                                                    • Instruction Fuzzy Hash: B0E07E80B8874726FA6576FB08C7B6B008C4BA570EF00003BB700792C3DDBC8C04462E
                                                                                                                    APIs
                                                                                                                    • GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,0040545A,?,?,?,00000000,0040560C), ref: 0040526B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: InfoLocale
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2299586839-0
                                                                                                                    • Opcode ID: b79b605a6dbd2dbd76dc5df923bc970e8acc9169766131cf64cabc826e101d13
                                                                                                                    • Instruction ID: 1db3d1c1bb6fab5f91442dea8a08a829cd161d84d3a7e1f0c2fe21aaaafd944f
                                                                                                                    • Opcode Fuzzy Hash: b79b605a6dbd2dbd76dc5df923bc970e8acc9169766131cf64cabc826e101d13
                                                                                                                    • Instruction Fuzzy Hash: 9ED02EA230E2006AE210808B2C84EBB4A9CCEC53A0F00007FF648C3242D2208C029B76
                                                                                                                    APIs
                                                                                                                    • GetSystemTime.KERNEL32(?), ref: 004026CE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: SystemTime
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2656138-0
                                                                                                                    • Opcode ID: 1c1586f040ad907c453502297459692aa8199981632c93951a31d41848eff65d
                                                                                                                    • Instruction ID: 69442b1fa125f02c17f5f00667ba5619268a94e84ed87230136e9e38920861ba
                                                                                                                    • Opcode Fuzzy Hash: 1c1586f040ad907c453502297459692aa8199981632c93951a31d41848eff65d
                                                                                                                    • Instruction Fuzzy Hash: 14E04F21E0010A82C704ABA5CD435EDF7AEAB95600B044272A418E92E0F631C251C748
                                                                                                                    APIs
                                                                                                                    • GetVersionExA.KERNEL32(?,004065F0,00000000,004065FE,?,?,?,?,?,0040A622), ref: 00405D02
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Version
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1889659487-0
                                                                                                                    • Opcode ID: 804cda8d473c4c61bcc63f12479ba9190822d5c554409fc9a119c77cb0a2aa37
                                                                                                                    • Instruction ID: 4c33b40dd65743d8d98a5ffd827b1eb297e5dd4f71424004bfe2d5ab9b26ea54
                                                                                                                    • Opcode Fuzzy Hash: 804cda8d473c4c61bcc63f12479ba9190822d5c554409fc9a119c77cb0a2aa37
                                                                                                                    • Instruction Fuzzy Hash: 00C0126040070186D7109B31DC02B1672D4AB44310F4405396DA4963C2E73C80018A6E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4d767100099eb102bdc21c19fdb755dbde7929e86d9821f584b3da527505dd0e
                                                                                                                    • Instruction ID: 7dc6dc86846b3232beed044054ddb30c9891ac2fec336679fba6e94018ae2b4c
                                                                                                                    • Opcode Fuzzy Hash: 4d767100099eb102bdc21c19fdb755dbde7929e86d9821f584b3da527505dd0e
                                                                                                                    • Instruction Fuzzy Hash: C032D775E00219DFCB14CF99CA80AADB7B2BF88314F24816AD855B7385DB34AE42CF55
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,GetUserDefaultUILanguage,00000000,00407129,?,00000000,00409918), ref: 0040704D
                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00407053
                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,kernel32.dll,GetUserDefaultUILanguage,00000000,00407129,?,00000000,00409918), ref: 004070A1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressCloseHandleModuleProc
                                                                                                                    • String ID: .DEFAULT\Control Panel\International$Control Panel\Desktop\ResourceLocale$GetUserDefaultUILanguage$Locale$kernel32.dll
                                                                                                                    • API String ID: 4190037839-2401316094
                                                                                                                    • Opcode ID: 84283e8ecd5f01446eeee6c4ca3ac4597d6d061694d9d4138b3ca6e7d0b19e25
                                                                                                                    • Instruction ID: c068e7fb85b52830e378cef5638f1cf195f9e270113e5aa630163df598a56aa7
                                                                                                                    • Opcode Fuzzy Hash: 84283e8ecd5f01446eeee6c4ca3ac4597d6d061694d9d4138b3ca6e7d0b19e25
                                                                                                                    • Instruction Fuzzy Hash: 72214170E04209ABDB10EAB5CC55A9E77A9EB48304F60847BA510FB3C1D7BCAE01875E
                                                                                                                    APIs
                                                                                                                    • CreateFileA.KERNEL32(00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B1E
                                                                                                                    • GetFileSize.KERNEL32(?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B42
                                                                                                                    • SetFilePointer.KERNEL32(?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B5E
                                                                                                                    • ReadFile.KERNEL32(?,?,00000080,?,00000000,00000000,?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000), ref: 00403B7F
                                                                                                                    • SetFilePointer.KERNEL32(?,00000000,00000000,00000002), ref: 00403BA8
                                                                                                                    • SetEndOfFile.KERNEL32(?,?,00000000,00000000,00000002), ref: 00403BB2
                                                                                                                    • GetStdHandle.KERNEL32(000000F5), ref: 00403BD2
                                                                                                                    • GetFileType.KERNEL32(?,000000F5), ref: 00403BE9
                                                                                                                    • CloseHandle.KERNEL32(?,?,000000F5), ref: 00403C04
                                                                                                                    • GetLastError.KERNEL32(000000F5), ref: 00403C1E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$HandlePointer$CloseCreateErrorLastReadSizeType
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1694776339-0
                                                                                                                    • Opcode ID: bd0a662ad2dd38144def4530256030cdb08cf53568247c3ffcddd32d1ed1ea18
                                                                                                                    • Instruction ID: 6684f6b4d1923fa93cc5777a7ebe0ca766b8c5f16b1f456132d2f0a6dbb27d3d
                                                                                                                    • Opcode Fuzzy Hash: bd0a662ad2dd38144def4530256030cdb08cf53568247c3ffcddd32d1ed1ea18
                                                                                                                    • Instruction Fuzzy Hash: 444194302042009EF7305F258805B237DEDEB4571AF208A3FA1D6BA6E1E77DAE419B5D
                                                                                                                    APIs
                                                                                                                    • GetSystemDefaultLCID.KERNEL32(00000000,0040560C,?,?,?,?,00000000,00000000,00000000,?,004065EB,00000000,004065FE), ref: 004053DE
                                                                                                                      • Part of subcall function 0040520C: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,004052D7,?,00000000,004053B6), ref: 0040522A
                                                                                                                      • Part of subcall function 00405258: GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,0040545A,?,?,?,00000000,0040560C), ref: 0040526B
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: InfoLocale$DefaultSystem
                                                                                                                    • String ID: AMPM$:mm$:mm:ss$m/d/yy$mmmm d, yyyy
                                                                                                                    • API String ID: 1044490935-665933166
                                                                                                                    • Opcode ID: 2becd82198b95216644133442ecc563e5ef80f5327bc31795fb041598c227e39
                                                                                                                    • Instruction ID: cc137df54ae1fcbb63b87987e69a719e9c27c4b31815d0debc5c9b1d2781c89a
                                                                                                                    • Opcode Fuzzy Hash: 2becd82198b95216644133442ecc563e5ef80f5327bc31795fb041598c227e39
                                                                                                                    • Instruction Fuzzy Hash: F8515374B00548ABDB00EBA59891A5F7769DB88304F50D5BBB515BB3C6CA3DCA058F1C
                                                                                                                    APIs
                                                                                                                    • RtlEnterCriticalSection.KERNEL32(0040C41C,00000000,00401AB4), ref: 00401A09
                                                                                                                    • LocalFree.KERNEL32(0054C538,00000000,00401AB4), ref: 00401A1B
                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000,0054C538,00000000,00401AB4), ref: 00401A3A
                                                                                                                    • LocalFree.KERNEL32(0054D538,?,00000000,00008000,0054C538,00000000,00401AB4), ref: 00401A79
                                                                                                                    • RtlLeaveCriticalSection.KERNEL32(0040C41C,00401ABB), ref: 00401AA4
                                                                                                                    • RtlDeleteCriticalSection.KERNEL32(0040C41C,00401ABB), ref: 00401AAE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3782394904-0
                                                                                                                    • Opcode ID: 57d208b384dc2f586c03b96f4df297de7af50f17441c1957de60d2bf1c39d9ad
                                                                                                                    • Instruction ID: 5447b05044442752c1d56c7733342563ab4b4f61826a3093f511f794066d9233
                                                                                                                    • Opcode Fuzzy Hash: 57d208b384dc2f586c03b96f4df297de7af50f17441c1957de60d2bf1c39d9ad
                                                                                                                    • Instruction Fuzzy Hash: 91116330341280DAD711ABA59EE2F623668B785748F44437EF444B62F2C67C9840CA9D
                                                                                                                    APIs
                                                                                                                    • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 00403D9D
                                                                                                                    • ExitProcess.KERNEL32 ref: 00403DE5
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ExitMessageProcess
                                                                                                                    • String ID: Error$Runtime error at 00000000$9@
                                                                                                                    • API String ID: 1220098344-1503883590
                                                                                                                    • Opcode ID: 0b7abc0913d0e9b6482778e2bb40dc1e8adb9ed549d30d0444a38b969016e341
                                                                                                                    • Instruction ID: db3008c0e6bc5d60e05df0545d3e9f81ce91e923819fa2a9fb93000da4b6b716
                                                                                                                    • Opcode Fuzzy Hash: 0b7abc0913d0e9b6482778e2bb40dc1e8adb9ed549d30d0444a38b969016e341
                                                                                                                    • Instruction Fuzzy Hash: B521F830A04341CAE714EFA59AD17153E98AB49349F04837BD500B73E3C77C8A45C76E
                                                                                                                    APIs
                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 004036F2
                                                                                                                    • SysAllocStringLen.OLEAUT32(?,00000000), ref: 004036FD
                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 00403710
                                                                                                                    • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 0040371A
                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00403729
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ByteCharMultiWide$AllocString
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 262959230-0
                                                                                                                    • Opcode ID: 759139aa8138bb4f1b890a81a570935fc2f09484a8ccbcda4eb7e9d11bc9ffe5
                                                                                                                    • Instruction ID: 1285967c487f36a4f1f77a8b8e1f1fe351824cacfdb80e5859a13ebcd08b75b2
                                                                                                                    • Opcode Fuzzy Hash: 759139aa8138bb4f1b890a81a570935fc2f09484a8ccbcda4eb7e9d11bc9ffe5
                                                                                                                    • Instruction Fuzzy Hash: 17F068A13442543AF56075A75C43FAB198CCB45BAEF10457FF704FA2C2D8B89D0492BD
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(00000000,0040A60E), ref: 004030E3
                                                                                                                    • GetCommandLineA.KERNEL32(00000000,0040A60E), ref: 004030EE
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CommandHandleLineModule
                                                                                                                    • String ID: U1hd.@$h'S
                                                                                                                    • API String ID: 2123368496-3201820601
                                                                                                                    • Opcode ID: ab44cebb113f23cc453db0582047ce3f33ed2b100303cb8959b7892e21e32e4b
                                                                                                                    • Instruction ID: 0f926add87520dc699e98d27074396f9fab16295c11a520b4b5863bd90c7cb52
                                                                                                                    • Opcode Fuzzy Hash: ab44cebb113f23cc453db0582047ce3f33ed2b100303cb8959b7892e21e32e4b
                                                                                                                    • Instruction Fuzzy Hash: 03C01274541300CAD328AFF69E8A304B990A385349F40823FA608BA2F1CA7C4201EBDD
                                                                                                                    APIs
                                                                                                                    • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,?,00000000,00406F48,?,00000000,00409918,00000000), ref: 00406E4C
                                                                                                                    • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,70000000,?,?,00000000,00000000,00000000,?,00000000,00406F48,?,00000000), ref: 00406EBC
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: QueryValue
                                                                                                                    • String ID: )q@
                                                                                                                    • API String ID: 3660427363-2284170586
                                                                                                                    • Opcode ID: 32d2d681139902fa63b50b1e86c1c6042aee641263ad409bd5d16b68eaa8278f
                                                                                                                    • Instruction ID: 22a93fbabe645b78fd14ced98f65bd4bcb22fe3fd6f8222f7fa8e6a3c98f8dfc
                                                                                                                    • Opcode Fuzzy Hash: 32d2d681139902fa63b50b1e86c1c6042aee641263ad409bd5d16b68eaa8278f
                                                                                                                    • Instruction Fuzzy Hash: E6415E31D0021AAFDB21DF95C881BAFB7B8EB04704F56447AE901F7280D738AF108B99
                                                                                                                    APIs
                                                                                                                    • MessageBoxA.USER32(00000000,00000000,Setup,00000010), ref: 00409CBD
                                                                                                                    Strings
                                                                                                                    • Setup, xrefs: 00409CAD
                                                                                                                    • The Setup program accepts optional command line parameters./HELP, /?Shows this information./SP-Disables the This will install... Do you wish to continue? prompt at the beginning of Setup./SILENT, /VERYSILENTInstructs Setup to be silent or very si, xrefs: 00409CA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Message
                                                                                                                    • String ID: Setup$The Setup program accepts optional command line parameters./HELP, /?Shows this information./SP-Disables the This will install... Do you wish to continue? prompt at the beginning of Setup./SILENT, /VERYSILENTInstructs Setup to be silent or very si
                                                                                                                    • API String ID: 2030045667-3271211647
                                                                                                                    • Opcode ID: bc66b1cf8cea732a030952d466b76090b354ad7a58696f118c0a4b0261ee3717
                                                                                                                    • Instruction ID: b8b600ed6bdfe48e96a015bdf4867c85bc36f5512d0f27a60c0f94c744360238
                                                                                                                    • Opcode Fuzzy Hash: bc66b1cf8cea732a030952d466b76090b354ad7a58696f118c0a4b0261ee3717
                                                                                                                    • Instruction Fuzzy Hash: 8EE0E5302482087EE311EA528C13F6A7BACE789B04F600477F900B15C3D6786E00A068
                                                                                                                    APIs
                                                                                                                    • Sleep.KERNEL32(?,?,?,?,0000000D,?,0040ABED,000000FA,00000032,0040AC54), ref: 004094F7
                                                                                                                    • Sleep.KERNEL32(?,?,?,?,0000000D,?,0040ABED,000000FA,00000032,0040AC54), ref: 00409507
                                                                                                                    • GetLastError.KERNEL32(?,?,?,0000000D,?,0040ABED,000000FA,00000032,0040AC54), ref: 0040951A
                                                                                                                    • GetLastError.KERNEL32(?,?,?,0000000D,?,0040ABED,000000FA,00000032,0040AC54), ref: 00409524
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.3383283974.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.3383231300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383315773.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.3383366558.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLastSleep
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1458359878-0
                                                                                                                    • Opcode ID: 97bb3b87fdda019371420e794be163fcf62410a15a23215566f33b90e6dc6563
                                                                                                                    • Instruction ID: cd4a420f7ace5638a97e0bdb8a1e9fccbb234b9240edd4770f97938e6011a3cc
                                                                                                                    • Opcode Fuzzy Hash: 97bb3b87fdda019371420e794be163fcf62410a15a23215566f33b90e6dc6563
                                                                                                                    • Instruction Fuzzy Hash: 16F0967360451477CA35A5AF9D81A5F634DDAD1354B10813BE945F3283C538DD0142A9

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:16%
                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                    Signature Coverage:4.3%
                                                                                                                    Total number of Nodes:2000
                                                                                                                    Total number of Limit Nodes:56
                                                                                                                    execution_graph 49969 40cd00 49970 40cd12 49969->49970 49971 40cd0d 49969->49971 49973 406f48 CloseHandle 49971->49973 49973->49970 49974 492848 49975 49287c 49974->49975 49976 49287e 49975->49976 49977 492892 49975->49977 50120 446f9c 32 API calls 49976->50120 49980 4928ce 49977->49980 49981 4928a1 49977->49981 49979 492887 Sleep 50040 4928c9 49979->50040 49986 49290a 49980->49986 49987 4928dd 49980->49987 50110 446ff8 49981->50110 49985 4928b0 49988 4928b8 FindWindowA 49985->49988 49992 492919 49986->49992 49993 492960 49986->49993 49989 446ff8 32 API calls 49987->49989 50114 447278 49988->50114 49991 4928ea 49989->49991 49995 4928f2 FindWindowA 49991->49995 50121 446f9c 32 API calls 49992->50121 49999 4929bc 49993->49999 50000 49296f 49993->50000 49997 447278 19 API calls 49995->49997 49996 492925 50122 446f9c 32 API calls 49996->50122 50053 492905 49997->50053 50007 492a18 49999->50007 50008 4929cb 49999->50008 50125 446f9c 32 API calls 50000->50125 50002 492932 50123 446f9c 32 API calls 50002->50123 50003 49297b 50126 446f9c 32 API calls 50003->50126 50006 49293f 50124 446f9c 32 API calls 50006->50124 50018 492a52 50007->50018 50019 492a27 50007->50019 50130 446f9c 32 API calls 50008->50130 50009 492988 50127 446f9c 32 API calls 50009->50127 50013 49294a SendMessageA 50017 447278 19 API calls 50013->50017 50014 4929d7 50131 446f9c 32 API calls 50014->50131 50016 492995 50128 446f9c 32 API calls 50016->50128 50017->50053 50027 492a61 50018->50027 50028 492aa0 50018->50028 50022 446ff8 32 API calls 50019->50022 50020 4929e4 50132 446f9c 32 API calls 50020->50132 50025 492a34 50022->50025 50024 4929a0 PostMessageA 50129 4470d0 19 API calls 50024->50129 50032 492a3c RegisterClipboardFormatA 50025->50032 50026 4929f1 50133 446f9c 32 API calls 50026->50133 50135 446f9c 32 API calls 50027->50135 50036 492aaf 50028->50036 50042 492af4 50028->50042 50033 447278 19 API calls 50032->50033 50033->50040 50034 4929fc SendNotifyMessageA 50134 4470d0 19 API calls 50034->50134 50035 492a6d 50136 446f9c 32 API calls 50035->50136 50138 446f9c 32 API calls 50036->50138 50160 403420 50040->50160 50041 492a7a 50137 446f9c 32 API calls 50041->50137 50047 492b48 50042->50047 50048 492b03 50042->50048 50043 492abb 50139 446f9c 32 API calls 50043->50139 50046 492a85 SendMessageA 50050 447278 19 API calls 50046->50050 50057 492baa 50047->50057 50058 492b57 50047->50058 50142 446f9c 32 API calls 50048->50142 50049 492ac8 50140 446f9c 32 API calls 50049->50140 50050->50053 50053->50040 50054 492b0f 50143 446f9c 32 API calls 50054->50143 50056 492ad3 PostMessageA 50141 4470d0 19 API calls 50056->50141 50065 492bb9 50057->50065 50066 492c31 50057->50066 50061 446ff8 32 API calls 50058->50061 50059 492b1c 50144 446f9c 32 API calls 50059->50144 50063 492b64 50061->50063 50146 42e394 SetErrorMode 50063->50146 50064 492b27 SendNotifyMessageA 50145 4470d0 19 API calls 50064->50145 50069 446ff8 32 API calls 50065->50069 50074 492c40 50066->50074 50075 492c66 50066->50075 50071 492bc8 50069->50071 50070 492b71 50072 492b87 GetLastError 50070->50072 50073 492b77 50070->50073 50149 446f9c 32 API calls 50071->50149 50076 447278 19 API calls 50072->50076 50077 447278 19 API calls 50073->50077 50154 446f9c 32 API calls 50074->50154 50084 492c98 50075->50084 50085 492c75 50075->50085 50078 492b85 50076->50078 50077->50078 50081 447278 19 API calls 50078->50081 50080 492c4a FreeLibrary 50155 4470d0 19 API calls 50080->50155 50081->50040 50093 492ca7 50084->50093 50099 492cdb 50084->50099 50089 446ff8 32 API calls 50085->50089 50086 492bdb GetProcAddress 50087 492c21 50086->50087 50088 492be7 50086->50088 50153 4470d0 19 API calls 50087->50153 50150 446f9c 32 API calls 50088->50150 50091 492c81 50089->50091 50097 492c89 CreateMutexA 50091->50097 50156 48ccc8 32 API calls 50093->50156 50094 492bf3 50151 446f9c 32 API calls 50094->50151 50097->50040 50098 492c00 50102 447278 19 API calls 50098->50102 50099->50040 50158 48ccc8 32 API calls 50099->50158 50101 492cb3 50103 492cc4 OemToCharBuffA 50101->50103 50104 492c11 50102->50104 50157 48cce0 19 API calls 50103->50157 50152 4470d0 19 API calls 50104->50152 50107 492cf6 50108 492d07 CharToOemBuffA 50107->50108 50159 48cce0 19 API calls 50108->50159 50111 447000 50110->50111 50164 436078 50111->50164 50113 44701f 50113->49985 50115 447280 50114->50115 50277 4363e0 VariantClear 50115->50277 50117 4472a3 50118 4472ba 50117->50118 50278 408c0c 18 API calls 50117->50278 50118->50040 50120->49979 50121->49996 50122->50002 50123->50006 50124->50013 50125->50003 50126->50009 50127->50016 50128->50024 50129->50053 50130->50014 50131->50020 50132->50026 50133->50034 50134->50040 50135->50035 50136->50041 50137->50046 50138->50043 50139->50049 50140->50056 50141->50053 50142->50054 50143->50059 50144->50064 50145->50040 50279 403738 50146->50279 50149->50086 50150->50094 50151->50098 50152->50053 50153->50053 50154->50080 50155->50040 50156->50101 50157->50040 50158->50107 50159->50040 50162 403426 50160->50162 50161 40344b 50162->50161 50163 402660 4 API calls 50162->50163 50163->50162 50165 436084 50164->50165 50175 4360a6 50164->50175 50165->50175 50184 408c0c 18 API calls 50165->50184 50166 436129 50193 408c0c 18 API calls 50166->50193 50168 436111 50188 403494 50168->50188 50169 436105 50169->50113 50170 4360f9 50179 403510 18 API calls 50170->50179 50171 4360ed 50185 403510 50171->50185 50172 43611d 50192 4040e8 32 API calls 50172->50192 50175->50166 50175->50168 50175->50169 50175->50170 50175->50171 50175->50172 50178 43613a 50178->50113 50183 436102 50179->50183 50181 436126 50181->50113 50183->50113 50184->50175 50194 4034e0 50185->50194 50189 403498 50188->50189 50190 4034ba 50189->50190 50191 402660 4 API calls 50189->50191 50190->50113 50191->50190 50192->50181 50193->50178 50199 4034bc 50194->50199 50196 4034f0 50204 403400 50196->50204 50200 4034c0 50199->50200 50201 4034dc 50199->50201 50208 402648 50200->50208 50201->50196 50205 403406 50204->50205 50206 40341f 50204->50206 50205->50206 50272 402660 50205->50272 50206->50113 50209 40264c 50208->50209 50212 402656 50208->50212 50214 402088 50209->50214 50210 402652 50210->50212 50225 4033bc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50210->50225 50212->50196 50215 40209c 50214->50215 50216 4020a1 50214->50216 50226 4019cc RtlInitializeCriticalSection 50215->50226 50218 4020c6 RtlEnterCriticalSection 50216->50218 50219 4020d0 50216->50219 50220 4020a5 50216->50220 50218->50219 50219->50220 50233 401f94 50219->50233 50220->50210 50223 4021f1 RtlLeaveCriticalSection 50224 4021fb 50223->50224 50224->50210 50225->50212 50227 4019f0 RtlEnterCriticalSection 50226->50227 50228 4019fa 50226->50228 50227->50228 50229 401a18 LocalAlloc 50228->50229 50230 401a32 50229->50230 50231 401a81 50230->50231 50232 401a77 RtlLeaveCriticalSection 50230->50232 50231->50216 50232->50231 50236 401fa4 50233->50236 50234 401fd0 50238 401ff4 50234->50238 50244 401db4 50234->50244 50236->50234 50236->50238 50239 401f0c 50236->50239 50238->50223 50238->50224 50248 40178c 50239->50248 50242 401f29 50242->50236 50245 401e02 50244->50245 50246 401dd2 50244->50246 50245->50246 50259 401d1c 50245->50259 50246->50238 50254 4017a8 50248->50254 50249 4014e4 LocalAlloc VirtualAlloc VirtualFree 50249->50254 50250 4017b2 50251 401678 VirtualAlloc 50250->50251 50255 4017be 50251->50255 50252 40180f 50252->50242 50258 401e80 9 API calls 50252->50258 50253 4013e0 LocalAlloc 50253->50254 50254->50249 50254->50250 50254->50252 50254->50253 50256 401803 50254->50256 50255->50252 50257 4015c0 VirtualFree 50256->50257 50257->50252 50258->50242 50260 401d2e 50259->50260 50261 401d51 50260->50261 50262 401d63 50260->50262 50263 401940 LocalAlloc VirtualFree VirtualFree 50261->50263 50264 401940 LocalAlloc VirtualFree VirtualFree 50262->50264 50265 401d61 50263->50265 50264->50265 50266 401d79 50265->50266 50267 401bf8 9 API calls 50265->50267 50266->50246 50268 401d88 50267->50268 50269 401da2 50268->50269 50270 401c4c 9 API calls 50268->50270 50271 401454 LocalAlloc 50269->50271 50270->50269 50271->50266 50273 402664 50272->50273 50274 40266e 50272->50274 50273->50274 50276 4033bc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50273->50276 50274->50206 50276->50274 50277->50117 50278->50118 50280 40373c LoadLibraryA 50279->50280 50280->50070 50281 498ba8 50339 403344 50281->50339 50283 498bb6 50342 4056a0 50283->50342 50285 498bbb 50345 40631c GetModuleHandleA GetProcAddress 50285->50345 50289 498bc5 50353 40994c 50289->50353 50620 4032fc 50339->50620 50341 403349 GetModuleHandleA GetCommandLineA 50341->50283 50344 4056db 50342->50344 50621 4033bc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50342->50621 50344->50285 50346 406338 50345->50346 50347 40633f GetProcAddress 50345->50347 50346->50347 50348 406355 GetProcAddress 50347->50348 50349 40634e 50347->50349 50350 406364 SetProcessDEPPolicy 50348->50350 50351 406368 50348->50351 50349->50348 50350->50351 50352 4063c4 6F9C1CD0 50351->50352 50352->50289 50622 409024 50353->50622 50620->50341 50621->50344 50694 408cbc 50622->50694 50625 4085dc GetSystemDefaultLCID 50628 408612 50625->50628 50626 406dec 19 API calls 50626->50628 50627 408568 19 API calls 50627->50628 50628->50626 50628->50627 50629 403450 18 API calls 50628->50629 50633 408674 50628->50633 50629->50628 50630 406dec 19 API calls 50630->50633 50631 408568 19 API calls 50631->50633 50632 403450 18 API calls 50632->50633 50633->50630 50633->50631 50633->50632 50634 4086f7 50633->50634 50635 403420 4 API calls 50634->50635 50636 408711 50635->50636 50637 408720 GetSystemDefaultLCID 50636->50637 50711 408568 GetLocaleInfoA 50637->50711 50640 403450 18 API calls 50641 408760 50640->50641 50642 408568 19 API calls 50641->50642 50643 408775 50642->50643 50644 408568 19 API calls 50643->50644 50645 408799 50644->50645 50717 4085b4 GetLocaleInfoA 50645->50717 50648 4085b4 GetLocaleInfoA 50649 4087c9 50648->50649 50650 408568 19 API calls 50649->50650 50651 4087e3 50650->50651 50652 4085b4 GetLocaleInfoA 50651->50652 50653 408800 50652->50653 50654 408568 19 API calls 50653->50654 50655 40881a 50654->50655 50656 403450 18 API calls 50655->50656 50657 408827 50656->50657 50658 408568 19 API calls 50657->50658 50659 40883c 50658->50659 50660 403450 18 API calls 50659->50660 50661 408849 50660->50661 50662 4085b4 GetLocaleInfoA 50661->50662 50663 408857 50662->50663 50664 408568 19 API calls 50663->50664 50665 408871 50664->50665 50666 403450 18 API calls 50665->50666 50667 40887e 50666->50667 50668 408568 19 API calls 50667->50668 50669 408893 50668->50669 50670 403450 18 API calls 50669->50670 50671 4088a0 50670->50671 50672 408568 19 API calls 50671->50672 50673 4088b5 50672->50673 50674 4088d2 50673->50674 50675 4088c3 50673->50675 50676 403494 4 API calls 50674->50676 50677 403494 4 API calls 50675->50677 50678 4088d0 50676->50678 50677->50678 50679 408568 19 API calls 50678->50679 50680 4088f4 50679->50680 50681 408911 50680->50681 50682 408902 50680->50682 50684 403400 4 API calls 50681->50684 50683 403494 4 API calls 50682->50683 50685 40890f 50683->50685 50684->50685 50719 403634 50685->50719 50695 408cc8 50694->50695 50702 406dec LoadStringA 50695->50702 50700 403400 4 API calls 50701 408d0e 50700->50701 50701->50625 50703 4034e0 18 API calls 50702->50703 50704 406e19 50703->50704 50705 403450 50704->50705 50706 403454 50705->50706 50707 403464 50705->50707 50706->50707 50709 4034bc 18 API calls 50706->50709 50708 403490 50707->50708 50710 402660 4 API calls 50707->50710 50708->50700 50709->50707 50710->50708 50712 4085a1 50711->50712 50713 40858f 50711->50713 50715 403494 4 API calls 50712->50715 50714 4034e0 18 API calls 50713->50714 50716 40859f 50714->50716 50715->50716 50716->50640 50718 4085d0 50717->50718 50718->50648 50720 40363c 50719->50720 50721 4034bc 18 API calls 50720->50721 50722 40364f 50721->50722 50723 403450 18 API calls 50722->50723 50724 403677 50723->50724 53009 42f520 53010 42f52b 53009->53010 53011 42f52f NtdllDefWindowProc_A 53009->53011 53011->53010 53012 4358e0 53013 4358f5 53012->53013 53016 43590f 53013->53016 53018 4352c8 53013->53018 53025 435312 53018->53025 53028 4352f8 53018->53028 53019 403400 4 API calls 53020 435717 53019->53020 53020->53016 53031 435728 18 API calls 53020->53031 53021 446da4 18 API calls 53021->53028 53022 403744 18 API calls 53022->53028 53023 403450 18 API calls 53023->53028 53024 402648 18 API calls 53024->53028 53025->53019 53028->53021 53028->53022 53028->53023 53028->53024 53028->53025 53029 4038a4 18 API calls 53028->53029 53032 4343b0 53028->53032 53044 434b74 18 API calls 53028->53044 53045 431ca0 53028->53045 53029->53028 53031->53016 53033 43446d 53032->53033 53034 4343dd 53032->53034 53069 434310 18 API calls 53033->53069 53035 403494 4 API calls 53034->53035 53037 4343eb 53035->53037 53039 403778 18 API calls 53037->53039 53038 43445f 53040 403400 4 API calls 53038->53040 53042 43440c 53039->53042 53041 4344bd 53040->53041 53041->53028 53042->53038 53051 494944 53042->53051 53044->53028 53046 431cc0 53045->53046 53047 431cae 53045->53047 53049 431ce2 53046->53049 53111 431c40 18 API calls 53046->53111 53110 402678 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53047->53110 53049->53028 53052 49497c 53051->53052 53053 494a14 53051->53053 53055 403494 4 API calls 53052->53055 53070 448930 53053->53070 53058 494987 53055->53058 53056 494997 53057 403400 4 API calls 53056->53057 53059 494a38 53057->53059 53058->53056 53060 4037b8 18 API calls 53058->53060 53061 403400 4 API calls 53059->53061 53063 4949b0 53060->53063 53062 494a40 53061->53062 53062->53042 53063->53056 53064 4037b8 18 API calls 53063->53064 53065 4949d3 53064->53065 53066 403778 18 API calls 53065->53066 53067 494a04 53066->53067 53068 403634 18 API calls 53067->53068 53068->53053 53069->53038 53071 448955 53070->53071 53072 448998 53070->53072 53073 403494 4 API calls 53071->53073 53075 4489ac 53072->53075 53082 44852c 53072->53082 53074 448960 53073->53074 53079 4037b8 18 API calls 53074->53079 53077 403400 4 API calls 53075->53077 53078 4489df 53077->53078 53078->53056 53080 44897c 53079->53080 53081 4037b8 18 API calls 53080->53081 53081->53072 53083 403494 4 API calls 53082->53083 53084 448562 53083->53084 53085 4037b8 18 API calls 53084->53085 53086 448574 53085->53086 53087 403778 18 API calls 53086->53087 53088 448595 53087->53088 53089 4037b8 18 API calls 53088->53089 53090 4485ad 53089->53090 53091 403778 18 API calls 53090->53091 53092 4485d8 53091->53092 53093 4037b8 18 API calls 53092->53093 53103 4485f0 53093->53103 53094 448628 53096 403420 4 API calls 53094->53096 53095 4486c3 53099 4486cb GetProcAddress 53095->53099 53100 448708 53096->53100 53097 44864b LoadLibraryExA 53097->53103 53098 44865d LoadLibraryA 53098->53103 53101 4486de 53099->53101 53100->53075 53101->53094 53103->53094 53103->53095 53103->53097 53103->53098 53104 403450 18 API calls 53103->53104 53106 403b80 53103->53106 53109 43da88 18 API calls 53103->53109 53104->53103 53107 402648 18 API calls 53106->53107 53108 403b86 53107->53108 53108->53103 53109->53103 53110->53046 53111->53049 53112 416b42 53113 416bea 53112->53113 53114 416b5a 53112->53114 53131 41531c 18 API calls 53113->53131 53116 416b74 SendMessageA 53114->53116 53117 416b68 53114->53117 53127 416bc8 53116->53127 53118 416b72 CallWindowProcA 53117->53118 53119 416b8e 53117->53119 53118->53127 53128 41a058 GetSysColor 53119->53128 53122 416b99 SetTextColor 53123 416bae 53122->53123 53129 41a058 GetSysColor 53123->53129 53125 416bb3 SetBkColor 53130 41a6e0 GetSysColor CreateBrushIndirect 53125->53130 53128->53122 53129->53125 53130->53127 53131->53127 53132 416644 53133 416651 53132->53133 53134 4166ab 53132->53134 53139 416550 CreateWindowExA 53133->53139 53135 416658 SetPropA SetPropA 53135->53134 53136 41668b 53135->53136 53137 41669e SetWindowPos 53136->53137 53137->53134 53139->53135 53140 4222e4 53141 4222f3 53140->53141 53146 421274 53141->53146 53144 422313 53147 4212e3 53146->53147 53149 421283 53146->53149 53151 4212f4 53147->53151 53171 4124d0 GetMenuItemCount GetMenuStringA GetMenuState 53147->53171 53149->53147 53170 408d2c 33 API calls 53149->53170 53150 421322 53157 421395 53150->53157 53161 42133d 53150->53161 53151->53150 53152 4213ba 53151->53152 53154 4213ce SetMenu 53152->53154 53167 421393 53152->53167 53153 4213e6 53174 4211bc 24 API calls 53153->53174 53154->53167 53159 4213a9 53157->53159 53157->53167 53158 4213ed 53158->53144 53169 4221e8 10 API calls 53158->53169 53162 4213b2 SetMenu 53159->53162 53163 421360 GetMenu 53161->53163 53161->53167 53162->53167 53164 421383 53163->53164 53165 42136a 53163->53165 53172 4124d0 GetMenuItemCount GetMenuStringA GetMenuState 53164->53172 53168 42137d SetMenu 53165->53168 53167->53153 53173 421e2c 25 API calls 53167->53173 53168->53164 53169->53144 53170->53149 53171->53151 53172->53167 53173->53153 53174->53158 53175 44b4a8 53176 44b4b6 53175->53176 53178 44b4d5 53175->53178 53177 44b38c 25 API calls 53176->53177 53176->53178 53177->53178 53179 448728 53180 448756 53179->53180 53181 44875d 53179->53181 53184 403400 4 API calls 53180->53184 53182 448771 53181->53182 53185 44852c 21 API calls 53181->53185 53182->53180 53183 403494 4 API calls 53182->53183 53186 44878a 53183->53186 53187 448907 53184->53187 53185->53182 53188 4037b8 18 API calls 53186->53188 53189 4487a6 53188->53189 53190 4037b8 18 API calls 53189->53190 53191 4487c2 53190->53191 53191->53180 53192 4487d6 53191->53192 53193 4037b8 18 API calls 53192->53193 53194 4487f0 53193->53194 53211 431bd0 53194->53211 53196 448812 53197 448832 53196->53197 53198 431ca0 18 API calls 53196->53198 53199 448870 53197->53199 53226 4435d0 18 API calls 53197->53226 53198->53196 53200 448888 53199->53200 53227 4435d0 18 API calls 53199->53227 53215 442334 53200->53215 53203 4488bc GetLastError 53228 4484c0 18 API calls 53203->53228 53206 4488cb 53229 443610 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53206->53229 53208 4488e0 53230 443620 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53208->53230 53210 4488e8 53212 431bd6 53211->53212 53213 402648 18 API calls 53212->53213 53214 431c06 53213->53214 53214->53196 53216 443312 53215->53216 53217 44236d 53215->53217 53219 403400 4 API calls 53216->53219 53218 403400 4 API calls 53217->53218 53220 442375 53218->53220 53221 443327 53219->53221 53222 431bd0 18 API calls 53220->53222 53221->53203 53223 442381 53222->53223 53224 443302 53223->53224 53231 441a0c 18 API calls 53223->53231 53224->53203 53226->53197 53227->53200 53228->53206 53229->53208 53230->53210 53231->53223 53232 4165ec DestroyWindow 53233 42e3ef SetErrorMode 53234 441394 53235 44139d 53234->53235 53236 4413ab WriteFile 53234->53236 53235->53236 53237 4413b6 53236->53237 53238 491bf8 53239 491c32 53238->53239 53240 491c3e 53239->53240 53241 491c34 53239->53241 53243 491c4d 53240->53243 53244 491c76 53240->53244 53434 409098 MessageBeep 53241->53434 53246 446ff8 32 API calls 53243->53246 53251 491cae 53244->53251 53252 491c85 53244->53252 53245 403420 4 API calls 53247 49228a 53245->53247 53248 491c5a 53246->53248 53249 403400 4 API calls 53247->53249 53435 406bb0 53248->53435 53253 492292 53249->53253 53258 491cbd 53251->53258 53259 491ce6 53251->53259 53255 446ff8 32 API calls 53252->53255 53257 491c92 53255->53257 53443 406c00 18 API calls 53257->53443 53261 446ff8 32 API calls 53258->53261 53266 491d0e 53259->53266 53267 491cf5 53259->53267 53264 491cca 53261->53264 53262 491c9d 53444 44734c 19 API calls 53262->53444 53445 406c34 18 API calls 53264->53445 53273 491d1d 53266->53273 53274 491d42 53266->53274 53447 407280 19 API calls 53267->53447 53269 491cd5 53446 44734c 19 API calls 53269->53446 53270 491cfd 53448 44734c 19 API calls 53270->53448 53275 446ff8 32 API calls 53273->53275 53277 491d7a 53274->53277 53278 491d51 53274->53278 53276 491d2a 53275->53276 53449 4072a8 53276->53449 53285 491d89 53277->53285 53286 491db2 53277->53286 53280 446ff8 32 API calls 53278->53280 53282 491d5e 53280->53282 53281 491d32 53452 4470d0 19 API calls 53281->53452 53284 42c804 19 API calls 53282->53284 53287 491d69 53284->53287 53288 446ff8 32 API calls 53285->53288 53291 491dfe 53286->53291 53292 491dc1 53286->53292 53453 44734c 19 API calls 53287->53453 53290 491d96 53288->53290 53454 4071f8 22 API calls 53290->53454 53298 491e0d 53291->53298 53299 491e36 53291->53299 53294 446ff8 32 API calls 53292->53294 53297 491dd0 53294->53297 53295 491da1 53455 44734c 19 API calls 53295->53455 53300 446ff8 32 API calls 53297->53300 53301 446ff8 32 API calls 53298->53301 53306 491e6e 53299->53306 53307 491e45 53299->53307 53302 491de1 53300->53302 53303 491e1a 53301->53303 53456 4918fc 22 API calls 53302->53456 53305 42c8a4 19 API calls 53303->53305 53309 491e25 53305->53309 53314 491e7d 53306->53314 53315 491ea6 53306->53315 53310 446ff8 32 API calls 53307->53310 53308 491ded 53457 44734c 19 API calls 53308->53457 53458 44734c 19 API calls 53309->53458 53313 491e52 53310->53313 53459 42c8cc 53313->53459 53317 446ff8 32 API calls 53314->53317 53322 491ede 53315->53322 53323 491eb5 53315->53323 53320 491e8a 53317->53320 53468 42c8fc 19 API calls 53320->53468 53329 491eed 53322->53329 53330 491f16 53322->53330 53324 446ff8 32 API calls 53323->53324 53326 491ec2 53324->53326 53325 491e95 53469 44734c 19 API calls 53325->53469 53328 42c92c 19 API calls 53326->53328 53331 491ecd 53328->53331 53332 446ff8 32 API calls 53329->53332 53335 491f62 53330->53335 53336 491f25 53330->53336 53470 44734c 19 API calls 53331->53470 53334 491efa 53332->53334 53471 42c954 53334->53471 53343 491f71 53335->53343 53344 491fb4 53335->53344 53338 446ff8 32 API calls 53336->53338 53340 491f34 53338->53340 53342 446ff8 32 API calls 53340->53342 53346 491f45 53342->53346 53345 446ff8 32 API calls 53343->53345 53351 491fc3 53344->53351 53352 492027 53344->53352 53347 491f84 53345->53347 53477 42c4f8 19 API calls 53346->53477 53349 446ff8 32 API calls 53347->53349 53353 491f95 53349->53353 53350 491f51 53478 44734c 19 API calls 53350->53478 53355 446ff8 32 API calls 53351->53355 53359 492066 53352->53359 53360 492036 53352->53360 53479 491af4 26 API calls 53353->53479 53357 491fd0 53355->53357 53426 42c608 21 API calls 53357->53426 53358 491fa3 53480 44734c 19 API calls 53358->53480 53370 4920a5 53359->53370 53371 492075 53359->53371 53363 446ff8 32 API calls 53360->53363 53367 492043 53363->53367 53364 491fde 53365 491fe2 53364->53365 53366 492017 53364->53366 53369 446ff8 32 API calls 53365->53369 53482 4470d0 19 API calls 53366->53482 53483 452908 Wow64DisableWow64FsRedirection SetLastError Wow64RevertWow64FsRedirection DeleteFileA GetLastError 53367->53483 53374 491ff1 53369->53374 53379 4920e4 53370->53379 53380 4920b4 53370->53380 53375 446ff8 32 API calls 53371->53375 53373 492050 53484 4470d0 19 API calls 53373->53484 53427 452c80 53374->53427 53378 492082 53375->53378 53485 452770 53378->53485 53390 49212c 53379->53390 53391 4920f3 53379->53391 53384 446ff8 32 API calls 53380->53384 53381 492061 53407 491c39 53381->53407 53382 492001 53481 4470d0 19 API calls 53382->53481 53387 4920c1 53384->53387 53386 49208f 53492 4470d0 19 API calls 53386->53492 53493 452e10 Wow64DisableWow64FsRedirection SetLastError Wow64RevertWow64FsRedirection RemoveDirectoryA GetLastError 53387->53493 53396 49213b 53390->53396 53397 492174 53390->53397 53393 446ff8 32 API calls 53391->53393 53392 4920ce 53494 4470d0 19 API calls 53392->53494 53395 492102 53393->53395 53398 446ff8 32 API calls 53395->53398 53399 446ff8 32 API calls 53396->53399 53402 492187 53397->53402 53409 49223d 53397->53409 53400 492113 53398->53400 53401 49214a 53399->53401 53404 447278 19 API calls 53400->53404 53403 446ff8 32 API calls 53401->53403 53405 446ff8 32 API calls 53402->53405 53406 49215b 53403->53406 53404->53407 53408 4921b4 53405->53408 53413 447278 19 API calls 53406->53413 53407->53245 53410 446ff8 32 API calls 53408->53410 53409->53407 53498 446f9c 32 API calls 53409->53498 53411 4921cb 53410->53411 53495 407ddc 21 API calls 53411->53495 53413->53407 53414 492256 53415 42e8c8 19 API calls 53414->53415 53416 49225e 53415->53416 53499 44734c 19 API calls 53416->53499 53419 4921ed 53420 446ff8 32 API calls 53419->53420 53421 492201 53420->53421 53496 408508 18 API calls 53421->53496 53423 49220c 53497 44734c 19 API calls 53423->53497 53425 492218 53426->53364 53428 452724 2 API calls 53427->53428 53430 452c99 53428->53430 53429 452c9d 53429->53382 53430->53429 53431 452cc1 MoveFileA GetLastError 53430->53431 53432 452760 Wow64RevertWow64FsRedirection 53431->53432 53433 452ce7 53432->53433 53433->53382 53434->53407 53436 406bbf 53435->53436 53437 406bd8 53436->53437 53439 406be1 53436->53439 53438 403400 4 API calls 53437->53438 53440 406bdf 53438->53440 53441 403778 18 API calls 53439->53441 53442 44734c 19 API calls 53440->53442 53441->53440 53442->53407 53443->53262 53444->53407 53445->53269 53446->53407 53447->53270 53448->53407 53450 403738 53449->53450 53451 4072b2 SetCurrentDirectoryA 53450->53451 53451->53281 53452->53407 53453->53407 53454->53295 53455->53407 53456->53308 53457->53407 53458->53407 53500 42c674 53459->53500 53462 42c8e0 53464 403400 4 API calls 53462->53464 53463 42c8e9 53465 403778 18 API calls 53463->53465 53466 42c8e7 53464->53466 53465->53466 53467 44734c 19 API calls 53466->53467 53467->53407 53468->53325 53469->53407 53470->53407 53472 42c79c IsDBCSLeadByte 53471->53472 53473 42c964 53472->53473 53474 403778 18 API calls 53473->53474 53475 42c975 53474->53475 53476 44734c 19 API calls 53475->53476 53476->53407 53477->53350 53478->53407 53479->53358 53480->53407 53481->53407 53482->53407 53483->53373 53484->53381 53486 452724 2 API calls 53485->53486 53488 452786 53486->53488 53487 45278a 53487->53386 53488->53487 53489 4527a8 CreateDirectoryA GetLastError 53488->53489 53490 452760 Wow64RevertWow64FsRedirection 53489->53490 53491 4527ce 53490->53491 53491->53386 53492->53407 53493->53392 53494->53407 53495->53419 53496->53423 53497->53425 53498->53414 53499->53407 53501 42c67c IsDBCSLeadByte 53500->53501 53502 42c67b 53501->53502 53502->53462 53502->53463 53503 40cc34 53506 406f10 WriteFile 53503->53506 53507 406f2d 53506->53507 53508 48095d 53509 451004 19 API calls 53508->53509 53510 480971 53509->53510 53511 47fa0c 35 API calls 53510->53511 53512 480995 53511->53512 53513 41ee54 53514 41ee63 IsWindowVisible 53513->53514 53515 41ee99 53513->53515 53514->53515 53516 41ee6d IsWindowEnabled 53514->53516 53516->53515 53517 41ee77 53516->53517 53518 402648 18 API calls 53517->53518 53519 41ee81 EnableWindow 53518->53519 53519->53515 53520 46bb10 53521 46bb44 53520->53521 53552 46bfad 53520->53552 53525 46bbdc 53521->53525 53526 46bbba 53521->53526 53527 46bbcb 53521->53527 53528 46bb98 53521->53528 53529 46bba9 53521->53529 53538 46bb80 53521->53538 53522 403400 4 API calls 53524 46bfec 53522->53524 53523 468c74 33 API calls 53539 46bc18 53523->53539 53533 403400 4 API calls 53524->53533 53797 46baa0 59 API calls 53525->53797 53576 46b6d0 53526->53576 53796 46b890 81 API calls 53527->53796 53794 46b420 61 API calls 53528->53794 53795 46b588 56 API calls 53529->53795 53537 46bff4 53533->53537 53536 46bb9e 53536->53538 53536->53552 53538->53523 53538->53552 53539->53552 53555 46bc5b 53539->53555 53798 494da0 53539->53798 53540 468bb0 33 API calls 53540->53555 53542 46bd7e 53817 48358c 137 API calls 53542->53817 53543 414ae8 18 API calls 53543->53555 53546 46bd99 53546->53552 53547 42cbc0 20 API calls 53547->53555 53548 46af68 37 API calls 53548->53555 53550 403450 18 API calls 53550->53555 53552->53522 53553 46bdd7 53618 469f1c 53553->53618 53554 46af68 37 API calls 53554->53552 53555->53540 53555->53542 53555->53543 53555->53547 53555->53548 53555->53550 53555->53552 53555->53553 53572 46be9f 53555->53572 53611 46acd4 53555->53611 53721 483084 53555->53721 53818 46b1dc 33 API calls 53555->53818 53557 46be3d 53558 403450 18 API calls 53557->53558 53559 46be4d 53558->53559 53560 46bea9 53559->53560 53561 46be59 53559->53561 53563 46af68 37 API calls 53560->53563 53566 46bf6b 53560->53566 53562 457f1c 38 API calls 53561->53562 53564 46be78 53562->53564 53567 46bec3 53563->53567 53565 457f1c 38 API calls 53564->53565 53565->53572 53568 46bf04 53567->53568 53569 46beec SetActiveWindow 53567->53569 53679 46a2c4 53568->53679 53569->53568 53571 46bf2e 53571->53572 53573 46bf4e 53571->53573 53572->53554 53574 46ade4 35 API calls 53573->53574 53575 46bf63 53574->53575 53819 46c424 53576->53819 53579 46b852 53581 403420 4 API calls 53579->53581 53580 414ae8 18 API calls 53582 46b71e 53580->53582 53583 46b86c 53581->53583 53584 46b83e 53582->53584 53822 455f84 27 API calls 53582->53822 53585 403400 4 API calls 53583->53585 53584->53579 53587 403450 18 API calls 53584->53587 53588 46b874 53585->53588 53587->53579 53589 403400 4 API calls 53588->53589 53590 46b87c 53589->53590 53590->53538 53591 46b801 53591->53579 53591->53584 53596 42cd48 21 API calls 53591->53596 53593 46b7a1 53593->53579 53593->53591 53824 42cd48 53593->53824 53595 46b73c 53595->53593 53597 466600 33 API calls 53595->53597 53598 46b817 53596->53598 53600 46b76b 53597->53600 53598->53584 53603 451458 18 API calls 53598->53603 53599 451458 18 API calls 53601 46b7f1 53599->53601 53602 466600 33 API calls 53600->53602 53827 47efd0 56 API calls 53601->53827 53605 46b77c 53602->53605 53606 46b82e 53603->53606 53607 451428 18 API calls 53605->53607 53828 47efd0 56 API calls 53606->53828 53609 46b791 53607->53609 53823 47efd0 56 API calls 53609->53823 53612 46ace5 53611->53612 53613 46ace0 53611->53613 54042 469a80 60 API calls 53612->54042 53615 46ace3 53613->53615 53957 46a740 53613->53957 53615->53555 53616 46aced 53616->53555 53619 403400 4 API calls 53618->53619 53620 469f4a 53619->53620 54058 47dd00 53620->54058 53622 469fad 53623 469fb1 53622->53623 53624 469fca 53622->53624 53625 466800 34 API calls 53623->53625 53626 469fbb 53624->53626 54065 494c90 18 API calls 53624->54065 53625->53626 53628 46a25e 53626->53628 53631 46a154 53626->53631 53632 46a0e9 53626->53632 53629 403420 4 API calls 53628->53629 53634 46a288 53629->53634 53630 469fe6 53630->53626 53635 469fee 53630->53635 53633 403494 4 API calls 53631->53633 53636 403494 4 API calls 53632->53636 53638 46a161 53633->53638 53634->53557 53639 46af68 37 API calls 53635->53639 53637 46a0f6 53636->53637 53640 40357c 18 API calls 53637->53640 53641 40357c 18 API calls 53638->53641 53648 469ffb 53639->53648 53642 46a103 53640->53642 53643 46a16e 53641->53643 53644 40357c 18 API calls 53642->53644 53645 40357c 18 API calls 53643->53645 53646 46a110 53644->53646 53647 46a17b 53645->53647 53649 40357c 18 API calls 53646->53649 53650 40357c 18 API calls 53647->53650 53653 46a024 SetActiveWindow 53648->53653 53654 46a03c 53648->53654 53651 46a11d 53649->53651 53652 46a188 53650->53652 53655 466800 34 API calls 53651->53655 53656 40357c 18 API calls 53652->53656 53653->53654 54066 42f560 53654->54066 53657 46a12b 53655->53657 53658 46a196 53656->53658 53660 40357c 18 API calls 53657->53660 53661 414b18 18 API calls 53658->53661 53663 46a134 53660->53663 53664 46a152 53661->53664 53666 40357c 18 API calls 53663->53666 53667 466b38 25 API calls 53664->53667 53669 46a141 53666->53669 53673 46a1b8 53667->53673 53668 46a08d 53671 46ade4 35 API calls 53668->53671 53670 414b18 18 API calls 53669->53670 53670->53664 53672 46a0bf 53671->53672 53672->53557 53673->53628 53674 414b18 18 API calls 53673->53674 53675 46a21b 53674->53675 54083 495b50 MulDiv 53675->54083 53677 46a238 53678 414b18 18 API calls 53677->53678 53678->53628 53681 46a2f0 53679->53681 53680 46a32b 53690 46a4a0 53680->53690 53695 46a33f 53680->53695 53681->53680 54139 47e008 53681->54139 53683 46a47d 53686 46a498 53683->53686 53694 402660 4 API calls 53683->53694 53684 403400 4 API calls 53687 46a645 53684->53687 53685 46a4c7 53692 414b18 18 API calls 53685->53692 53686->53571 53687->53571 53688 402660 4 API calls 53688->53695 53689 402648 18 API calls 53689->53695 53690->53685 53691 46a4dd 53690->53691 53720 46a620 53690->53720 53697 414b18 18 API calls 53691->53697 53696 46a4db 53692->53696 53693 46a449 53698 457f1c 38 API calls 53693->53698 53694->53686 53695->53688 53695->53689 53702 46a3b2 53695->53702 54155 495b50 MulDiv 53696->54155 53697->53696 53698->53683 53701 46a4fe 53704 466b38 25 API calls 53701->53704 53702->53683 53702->53693 53703 457f1c 38 API calls 53702->53703 53707 40357c 18 API calls 53702->53707 54154 403ba4 21 API calls 53702->54154 53703->53702 53705 46a532 53704->53705 54156 466b40 KiUserCallbackDispatcher 53705->54156 53707->53702 53708 46a545 53709 466b38 25 API calls 53708->53709 53710 46a556 53709->53710 53711 414b18 18 API calls 53710->53711 53712 46a589 53711->53712 54157 495b50 MulDiv 53712->54157 53714 46a5a6 53715 414b18 18 API calls 53714->53715 53716 46a5dd 53715->53716 54158 495b50 MulDiv 53716->54158 53718 46a5fa 53719 414b18 18 API calls 53718->53719 53719->53720 53720->53684 53722 46c424 62 API calls 53721->53722 53723 4830c7 53722->53723 53724 4830d0 53723->53724 54376 408be0 19 API calls 53723->54376 53726 414ae8 18 API calls 53724->53726 53727 4830e0 53726->53727 53728 403450 18 API calls 53727->53728 53729 4830ed 53728->53729 54186 46c77c 53729->54186 53732 4830fd 53734 414ae8 18 API calls 53732->53734 53735 48310d 53734->53735 53736 403450 18 API calls 53735->53736 53737 48311a 53736->53737 53738 469868 SendMessageA 53737->53738 53739 483133 53738->53739 53740 483184 53739->53740 54378 479e18 37 API calls 53739->54378 53742 4241dc 11 API calls 53740->53742 53743 48318e 53742->53743 53744 48319f SetActiveWindow 53743->53744 53745 4831b4 53743->53745 53744->53745 54215 4824b4 53745->54215 53794->53536 53795->53538 53796->53538 53797->53538 55903 43d9c8 53798->55903 53801 494dcc 53804 431bd0 18 API calls 53801->53804 53802 494e52 53803 494e61 53802->53803 55937 4945c8 18 API calls 53802->55937 53803->53555 53806 494dd8 53804->53806 55908 4947f8 53806->55908 53812 494e16 55935 49465c 18 API calls 53812->55935 53814 494e2a 55936 433dd0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53814->55936 53816 494e4a 53816->53555 53817->53546 53818->53555 53829 46c4bc 53819->53829 53822->53595 53823->53593 53951 42cccc 53824->53951 53827->53591 53828->53584 53830 414ae8 18 API calls 53829->53830 53831 46c4f0 53830->53831 53890 466898 53831->53890 53834 414b18 18 API calls 53835 46c502 53834->53835 53836 46c511 53835->53836 53839 46c52a 53835->53839 53919 47efd0 56 API calls 53836->53919 53838 403420 4 API calls 53841 46b702 53838->53841 53840 46c571 53839->53840 53842 46c558 53839->53842 53843 46c5d6 53840->53843 53848 46c575 53840->53848 53841->53579 53841->53580 53920 47efd0 56 API calls 53842->53920 53922 42cb4c CharNextA 53843->53922 53846 46c5e5 53847 46c5e9 53846->53847 53852 46c602 53846->53852 53923 47efd0 56 API calls 53847->53923 53850 46c5bd 53848->53850 53848->53852 53921 47efd0 56 API calls 53850->53921 53851 46c626 53924 47efd0 56 API calls 53851->53924 53852->53851 53899 466a08 53852->53899 53857 46c525 53857->53838 53860 46c63f 53861 403778 18 API calls 53860->53861 53862 46c655 53861->53862 53907 42c99c 53862->53907 53865 46c666 53925 466a94 18 API calls 53865->53925 53866 46c697 53867 42c8cc 19 API calls 53866->53867 53870 46c6a2 53867->53870 53869 46c679 53871 451458 18 API calls 53869->53871 53872 42c3fc 19 API calls 53870->53872 53873 46c686 53871->53873 53874 46c6ad 53872->53874 53926 47efd0 56 API calls 53873->53926 53876 42cbc0 20 API calls 53874->53876 53877 46c6b8 53876->53877 53911 46c450 53877->53911 53879 46c6c0 53880 42cd48 21 API calls 53879->53880 53881 46c6c8 53880->53881 53882 46c6e2 53881->53882 53883 46c6cc 53881->53883 53882->53857 53885 46c6ec 53882->53885 53927 47efd0 56 API calls 53883->53927 53886 46c6f4 GetDriveTypeA 53885->53886 53886->53857 53887 46c6ff 53886->53887 53928 47efd0 56 API calls 53887->53928 53889 46c713 53889->53857 53895 4668b2 53890->53895 53891 406bb0 18 API calls 53891->53895 53893 42cbc0 20 API calls 53893->53895 53894 403450 18 API calls 53894->53895 53895->53891 53895->53893 53895->53894 53896 4668fb 53895->53896 53929 42caac 53895->53929 53897 403420 4 API calls 53896->53897 53898 466915 53897->53898 53898->53834 53900 466a12 53899->53900 53901 466a25 53900->53901 53940 42cb3c CharNextA 53900->53940 53901->53851 53903 466a38 53901->53903 53904 466a42 53903->53904 53905 466a6f 53904->53905 53941 42cb3c CharNextA 53904->53941 53905->53851 53905->53860 53908 42c9b2 53907->53908 53909 42c9f5 53907->53909 53908->53909 53942 42cb3c CharNextA 53908->53942 53909->53865 53909->53866 53912 46c4b5 53911->53912 53913 46c463 53911->53913 53912->53879 53913->53912 53943 41eea4 GetCurrentThreadId EnumThreadWindows 53913->53943 53915 46c473 53916 46c48d SHPathPrepareForWriteA 53915->53916 53945 41ef58 53916->53945 53919->53857 53920->53857 53921->53857 53922->53846 53923->53857 53924->53857 53925->53869 53926->53857 53927->53857 53928->53889 53930 403494 4 API calls 53929->53930 53931 42cabc 53930->53931 53932 403744 18 API calls 53931->53932 53936 42caf2 53931->53936 53938 42c444 IsDBCSLeadByte 53931->53938 53932->53931 53934 42cb36 53934->53895 53936->53934 53937 4037b8 18 API calls 53936->53937 53939 42c444 IsDBCSLeadByte 53936->53939 53937->53936 53938->53931 53939->53936 53940->53900 53941->53904 53942->53908 53944 41ef29 53943->53944 53944->53915 53946 41ef60 IsWindow 53945->53946 53947 41ef8c 53945->53947 53948 41ef7a 53946->53948 53949 41ef6f EnableWindow 53946->53949 53947->53879 53948->53946 53948->53947 53950 402660 4 API calls 53948->53950 53949->53948 53950->53948 53952 42cbc0 20 API calls 53951->53952 53953 42ccee 53952->53953 53954 42ccf6 GetFileAttributesA 53953->53954 53955 403400 4 API calls 53954->53955 53956 42cd13 53955->53956 53956->53591 53956->53599 53959 46a787 53957->53959 53958 46abff 53961 46ac1a 53958->53961 53962 46ac4b 53958->53962 53959->53958 53960 46a842 53959->53960 53963 403494 4 API calls 53959->53963 53966 46a863 53960->53966 53967 46a8a4 53960->53967 53964 403494 4 API calls 53961->53964 53965 403494 4 API calls 53962->53965 53969 46a7c6 53963->53969 53970 46ac28 53964->53970 53971 46ac59 53965->53971 53968 403494 4 API calls 53966->53968 53975 403400 4 API calls 53967->53975 53972 46a871 53968->53972 53973 414ae8 18 API calls 53969->53973 54054 46915c 26 API calls 53970->54054 54055 46915c 26 API calls 53971->54055 53977 414ae8 18 API calls 53972->53977 53978 46a7e7 53973->53978 53979 46a8a2 53975->53979 53981 46a892 53977->53981 53982 403634 18 API calls 53978->53982 53999 46a988 53979->53999 54043 469868 53979->54043 53980 46ac36 53983 403400 4 API calls 53980->53983 53984 403634 18 API calls 53981->53984 53985 46a7f7 53982->53985 53987 46ac7c 53983->53987 53984->53979 53989 414ae8 18 API calls 53985->53989 53992 403400 4 API calls 53987->53992 53988 46aa10 53990 403400 4 API calls 53988->53990 53994 46a80b 53989->53994 53995 46aa0e 53990->53995 53991 46a8c4 53996 46a902 53991->53996 53997 46a8ca 53991->53997 53993 46ac84 53992->53993 53998 403420 4 API calls 53993->53998 53994->53960 54006 414ae8 18 API calls 53994->54006 54049 469ca4 57 API calls 53995->54049 54000 403400 4 API calls 53996->54000 54001 403494 4 API calls 53997->54001 54003 46ac91 53998->54003 53999->53988 54004 46a9cf 53999->54004 54005 46a900 54000->54005 54002 46a8d8 54001->54002 54008 47c26c 57 API calls 54002->54008 54003->53615 54009 403494 4 API calls 54004->54009 54017 469b5c 57 API calls 54005->54017 54010 46a832 54006->54010 54012 46a8f0 54008->54012 54013 46a9dd 54009->54013 54014 403634 18 API calls 54010->54014 54011 46aa39 54019 46aa44 54011->54019 54020 46aa9a 54011->54020 54015 403634 18 API calls 54012->54015 54016 414ae8 18 API calls 54013->54016 54014->53960 54015->54005 54018 46a9fe 54016->54018 54024 46a929 54017->54024 54021 403634 18 API calls 54018->54021 54023 403494 4 API calls 54019->54023 54022 403400 4 API calls 54020->54022 54021->53995 54029 46aaa2 54022->54029 54031 46aa52 54023->54031 54025 46a934 54024->54025 54026 46a98a 54024->54026 54028 403494 4 API calls 54025->54028 54027 403400 4 API calls 54026->54027 54027->53999 54033 46a942 54028->54033 54041 46ab4b 54029->54041 54050 494c90 18 API calls 54029->54050 54031->54029 54035 403634 18 API calls 54031->54035 54037 46aa98 54031->54037 54032 46aac5 54032->54041 54051 494f3c 32 API calls 54032->54051 54033->53999 54036 403634 18 API calls 54033->54036 54035->54031 54036->54033 54037->54029 54039 46abec 54053 429144 SendMessageA SendMessageA 54039->54053 54052 4290f4 SendMessageA 54041->54052 54042->53616 54056 42a040 SendMessageA 54043->54056 54045 469877 54046 469897 54045->54046 54057 42a040 SendMessageA 54045->54057 54046->53991 54048 469887 54048->53991 54049->54011 54050->54032 54051->54041 54052->54039 54053->53958 54054->53980 54055->53980 54056->54045 54057->54048 54059 47dd56 54058->54059 54060 47dd19 54058->54060 54059->53622 54084 455d0c 54060->54084 54064 47dd6d 54064->53622 54065->53630 54067 42f56c 54066->54067 54068 42f58f GetActiveWindow GetFocus 54067->54068 54069 41eea4 2 API calls 54068->54069 54070 42f5a6 54069->54070 54071 42f5c3 54070->54071 54072 42f5b3 RegisterClassA 54070->54072 54073 42f652 SetFocus 54071->54073 54074 42f5d1 CreateWindowExA 54071->54074 54072->54071 54075 403400 4 API calls 54073->54075 54074->54073 54076 42f604 54074->54076 54077 42f66e 54075->54077 54133 42427c 54076->54133 54082 494f3c 32 API calls 54077->54082 54079 42f62c 54080 42f634 CreateWindowExA 54079->54080 54080->54073 54081 42f64a ShowWindow 54080->54081 54081->54073 54082->53668 54083->53677 54085 455d1d 54084->54085 54086 455d21 54085->54086 54087 455d2a 54085->54087 54110 455a10 54086->54110 54118 455af0 43 API calls 54087->54118 54090 455d27 54090->54059 54091 47d970 54090->54091 54096 47da6c 54091->54096 54098 47d9b0 54091->54098 54092 403420 4 API calls 54093 47db4f 54092->54093 54093->54064 54094 479630 33 API calls 54094->54096 54095 479770 33 API calls 54095->54098 54096->54094 54103 47dabd 54096->54103 54106 47da0f 54096->54106 54098->54095 54098->54096 54099 47da18 54098->54099 54102 47c26c 57 API calls 54098->54102 54098->54106 54127 4798d4 54098->54127 54099->54098 54104 47c26c 57 API calls 54099->54104 54105 42c92c 19 API calls 54099->54105 54107 42c954 19 API calls 54099->54107 54109 47da59 54099->54109 54131 47d67c 66 API calls 54099->54131 54100 47c26c 57 API calls 54100->54103 54101 454100 34 API calls 54101->54103 54102->54098 54103->54096 54103->54100 54103->54101 54103->54109 54104->54099 54105->54099 54106->54092 54107->54099 54109->54106 54111 42de1c RegOpenKeyExA 54110->54111 54112 455a2d 54111->54112 54113 455a7b 54112->54113 54119 455944 54112->54119 54113->54090 54116 455944 20 API calls 54117 455a5c RegCloseKey 54116->54117 54117->54090 54118->54090 54124 42dd58 54119->54124 54121 403420 4 API calls 54122 4559f6 54121->54122 54122->54116 54123 45596c 54123->54121 54125 42dc00 20 API calls 54124->54125 54126 42dd61 54125->54126 54126->54123 54128 4798e0 54127->54128 54129 4798fb 54128->54129 54132 453344 18 API calls 54128->54132 54129->54098 54131->54099 54132->54129 54134 4242ae 54133->54134 54135 42428e GetWindowTextA 54133->54135 54137 403494 4 API calls 54134->54137 54136 4034e0 18 API calls 54135->54136 54138 4242ac 54136->54138 54137->54138 54138->54079 54140 402648 18 API calls 54139->54140 54141 47e02c 54140->54141 54142 47d970 75 API calls 54141->54142 54143 47e04f 54142->54143 54144 47e0e4 54143->54144 54145 47e05c 54143->54145 54149 47e0f8 54144->54149 54159 47dd98 54144->54159 54182 494cec 32 API calls 54145->54182 54148 47e124 54151 402660 4 API calls 54148->54151 54149->54148 54153 402660 4 API calls 54149->54153 54150 47e09e 54150->53680 54152 47e12e 54151->54152 54152->53680 54153->54149 54154->53702 54155->53701 54156->53708 54157->53714 54158->53718 54160 403494 4 API calls 54159->54160 54161 47ddc7 54160->54161 54162 42c92c 19 API calls 54161->54162 54173 47de2b 54161->54173 54163 47dde2 54162->54163 54183 42ca00 21 API calls 54163->54183 54164 47de3b 54166 403400 4 API calls 54164->54166 54169 47df75 54166->54169 54167 47dea7 54167->54164 54168 47defc 54167->54168 54185 453c0c 25 API calls 54167->54185 54174 402648 18 API calls 54168->54174 54171 403420 4 API calls 54169->54171 54176 47df82 54171->54176 54172 47def1 54177 403494 4 API calls 54172->54177 54173->54164 54173->54167 54175 402660 4 API calls 54173->54175 54178 47df10 54174->54178 54175->54173 54176->54149 54177->54168 54179 47df38 MultiByteToWideChar 54178->54179 54179->54164 54180 47dded 54180->54173 54184 42e8a0 CharNextA 54180->54184 54182->54150 54183->54180 54184->54180 54185->54172 54187 46c7a5 54186->54187 54188 414ae8 18 API calls 54187->54188 54203 46c7f2 54187->54203 54189 46c7bb 54188->54189 54385 466924 20 API calls 54189->54385 54190 403420 4 API calls 54192 46c89c 54190->54192 54192->53732 54377 408be0 19 API calls 54192->54377 54193 46c7c3 54194 414b18 18 API calls 54193->54194 54195 46c7d1 54194->54195 54196 46c7de 54195->54196 54198 46c7f7 54195->54198 54386 47efd0 56 API calls 54196->54386 54199 46c80f 54198->54199 54201 466a08 CharNextA 54198->54201 54387 47efd0 56 API calls 54199->54387 54202 46c80b 54201->54202 54202->54199 54204 46c825 54202->54204 54203->54190 54205 46c841 54204->54205 54206 46c82b 54204->54206 54208 42c99c CharNextA 54205->54208 54388 47efd0 56 API calls 54206->54388 54209 46c84e 54208->54209 54209->54203 54389 466a94 18 API calls 54209->54389 54211 46c865 54212 451458 18 API calls 54211->54212 54213 46c872 54212->54213 54390 47efd0 56 API calls 54213->54390 54216 482505 54215->54216 54217 4824d7 54215->54217 54219 475bd0 54216->54219 54391 494cec 32 API calls 54217->54391 54220 457d10 38 API calls 54219->54220 54221 475c1c 54220->54221 54222 4072a8 SetCurrentDirectoryA 54221->54222 54223 475c26 54222->54223 54392 46e308 54223->54392 54227 475c36 54400 45a148 54227->54400 54230 47c26c 57 API calls 54231 475c8d 54230->54231 54233 475c9d 54231->54233 54822 453344 18 API calls 54231->54822 54234 475cbf 54233->54234 54823 453344 18 API calls 54233->54823 54236 478e24 34 API calls 54234->54236 54237 475cca 54236->54237 54404 4794c0 54237->54404 54240 403450 18 API calls 54241 475cf1 54240->54241 54242 403450 18 API calls 54241->54242 54243 475cff 54242->54243 54408 46e964 54243->54408 54378->53740 54385->54193 54386->54203 54387->54203 54388->54203 54389->54211 54390->54203 54391->54216 54393 46e37b 54392->54393 54395 46e325 54392->54395 54396 46e380 54393->54396 54394 479770 33 API calls 54394->54395 54395->54393 54395->54394 54397 46e3a6 54396->54397 54831 44fb1c 54397->54831 54399 46e402 54399->54227 54401 45a14e 54400->54401 54402 45a430 4 API calls 54401->54402 54403 45a16a 54402->54403 54403->54230 54405 4794cd 54404->54405 54406 475cd2 54405->54406 54407 479368 33 API calls 54405->54407 54406->54240 54407->54406 54409 46e9a2 54408->54409 54410 46e992 54408->54410 54412 403400 4 API calls 54409->54412 54411 403494 4 API calls 54410->54411 54413 46e9a0 54411->54413 54412->54413 54414 455560 5 API calls 54413->54414 54415 46e9b6 54414->54415 54416 45559c 5 API calls 54415->54416 54417 46e9c4 54416->54417 54418 46e93c 19 API calls 54417->54418 54419 46e9d8 54418->54419 54420 45a204 18 API calls 54419->54420 54421 46e9f0 54420->54421 54422 403420 4 API calls 54421->54422 54423 46ea0a 54422->54423 54424 403400 4 API calls 54423->54424 54425 46ea12 54424->54425 54426 46eb70 54425->54426 54427 4034e0 18 API calls 54426->54427 54428 46ebad 54427->54428 54429 46ebb6 54428->54429 54430 46ebc5 54428->54430 54432 47c26c 57 API calls 54429->54432 54431 403400 4 API calls 54430->54431 54433 46ebc3 54431->54433 54432->54433 54434 47c26c 57 API calls 54433->54434 54435 46ebe8 54434->54435 54436 46ec15 54435->54436 54845 46ea24 19 API calls 54435->54845 54842 46eb5c 54436->54842 54822->54233 54823->54234 54834 44fb30 54831->54834 54835 44fb41 54834->54835 54836 44fb2d 54835->54836 54837 44fb6b MulDiv 54835->54837 54836->54399 54840 4181e0 54837->54840 54839 44fb96 SendMessageA 54839->54836 54841 4181ea 54840->54841 54841->54839 54843 403494 4 API calls 54842->54843 54844 46eb6b 54843->54844 54845->54436 55938 431eec 55903->55938 55905 43d9f2 55906 403400 4 API calls 55905->55906 55907 43da76 55906->55907 55907->53801 55907->53802 55909 4948cd 55908->55909 55910 494812 55908->55910 55915 494910 55909->55915 55910->55909 55912 433d6c 18 API calls 55910->55912 55913 431ca0 18 API calls 55910->55913 55914 403450 18 API calls 55910->55914 55943 408c0c 18 API calls 55910->55943 55912->55910 55913->55910 55914->55910 55916 49492c 55915->55916 55944 433d6c 55916->55944 55918 494931 55919 431ca0 18 API calls 55918->55919 55920 49493c 55919->55920 55921 43d594 55920->55921 55922 43d5c1 55921->55922 55923 43d5b3 55921->55923 55922->53812 55923->55922 55924 43d63d 55923->55924 55928 447084 18 API calls 55923->55928 55931 43d6f7 55924->55931 55947 447084 55924->55947 55926 43d688 55953 43dd50 55926->55953 55928->55923 55929 43d8fd 55929->55922 55973 447024 18 API calls 55929->55973 55931->55929 55932 43d8de 55931->55932 55971 447024 18 API calls 55931->55971 55972 447024 18 API calls 55932->55972 55935->53814 55936->53816 55937->53803 55939 403494 4 API calls 55938->55939 55941 431efb 55939->55941 55940 431f25 55940->55905 55941->55940 55942 403744 18 API calls 55941->55942 55942->55941 55943->55910 55945 402648 18 API calls 55944->55945 55946 433d7b 55945->55946 55946->55918 55948 4470a3 55947->55948 55949 4470aa 55947->55949 55974 446e30 18 API calls 55948->55974 55951 431ca0 18 API calls 55949->55951 55952 4470ba 55951->55952 55952->55926 55954 43dd6c 55953->55954 55959 43dd99 55953->55959 55955 402660 4 API calls 55954->55955 55954->55959 55955->55954 55956 43ddce 55956->55931 55958 43fea5 55958->55956 55984 447024 18 API calls 55958->55984 55959->55956 55959->55958 55960 43c938 18 API calls 55959->55960 55961 447024 18 API calls 55959->55961 55963 433b18 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55959->55963 55966 446e30 18 API calls 55959->55966 55968 433d18 18 API calls 55959->55968 55969 436650 18 API calls 55959->55969 55970 431c40 18 API calls 55959->55970 55975 4396e0 55959->55975 55981 436e4c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55959->55981 55982 43dc48 32 API calls 55959->55982 55983 433d34 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55959->55983 55960->55959 55961->55959 55963->55959 55966->55959 55968->55959 55969->55959 55970->55959 55971->55931 55972->55929 55973->55929 55974->55949 55976 4396e9 55975->55976 55977 403400 4 API calls 55976->55977 55978 43c8e8 55977->55978 55985 403a38 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55978->55985 55980 43c8fa 55980->55959 55981->55959 55982->55959 55983->55959 55984->55958 55985->55980 55986 41fb58 55987 41fb61 55986->55987 55990 41fdfc 55987->55990 55989 41fb6e 55991 41feee 55990->55991 55992 41fe13 55990->55992 55991->55989 55992->55991 56011 41f9bc GetWindowLongA GetSystemMetrics GetSystemMetrics GetWindowLongA 55992->56011 55994 41fe49 55995 41fe73 55994->55995 55996 41fe4d 55994->55996 56021 41f9bc GetWindowLongA GetSystemMetrics GetSystemMetrics GetWindowLongA 55995->56021 56012 41fb9c 55996->56012 56000 41fe81 56002 41fe85 56000->56002 56003 41feab 56000->56003 56001 41fb9c 10 API calls 56010 41fe71 56001->56010 56004 41fb9c 10 API calls 56002->56004 56005 41fb9c 10 API calls 56003->56005 56006 41fe97 56004->56006 56007 41febd 56005->56007 56009 41fb9c 10 API calls 56006->56009 56008 41fb9c 10 API calls 56007->56008 56008->56010 56009->56010 56010->55989 56011->55994 56013 41fbb7 56012->56013 56014 41fbcd 56013->56014 56015 41f93c 4 API calls 56013->56015 56022 41f93c 56014->56022 56015->56014 56017 41fc15 56018 41fc38 SetScrollInfo 56017->56018 56030 41fa9c 56018->56030 56021->56000 56023 4181e0 56022->56023 56024 41f959 GetWindowLongA 56023->56024 56025 41f996 56024->56025 56026 41f976 56024->56026 56042 41f8c8 GetWindowLongA GetSystemMetrics GetSystemMetrics 56025->56042 56041 41f8c8 GetWindowLongA GetSystemMetrics GetSystemMetrics 56026->56041 56029 41f982 56029->56017 56031 41faaa 56030->56031 56032 41fab2 56030->56032 56031->56001 56033 41faf1 56032->56033 56034 41fae1 56032->56034 56040 41faef 56032->56040 56044 417e48 IsWindowVisible ScrollWindow SetWindowPos 56033->56044 56043 417e48 IsWindowVisible ScrollWindow SetWindowPos 56034->56043 56035 41fb31 GetScrollPos 56035->56031 56038 41fb3c 56035->56038 56039 41fb4b SetScrollPos 56038->56039 56039->56031 56040->56035 56041->56029 56042->56029 56043->56040 56044->56040 56045 420598 56046 4205ab 56045->56046 56066 415b30 56046->56066 56048 4206f2 56049 420709 56048->56049 56073 4146d4 KiUserCallbackDispatcher 56048->56073 56053 420720 56049->56053 56074 414718 KiUserCallbackDispatcher 56049->56074 56050 420651 56071 420848 34 API calls 56050->56071 56051 4205e6 56051->56048 56051->56050 56059 420642 MulDiv 56051->56059 56055 420742 56053->56055 56075 420060 12 API calls 56053->56075 56057 42066a 56057->56048 56072 420060 12 API calls 56057->56072 56070 41a304 19 API calls 56059->56070 56062 420687 56063 4206a3 MulDiv 56062->56063 56064 4206c6 56062->56064 56063->56064 56064->56048 56065 4206cf MulDiv 56064->56065 56065->56048 56067 415b42 56066->56067 56076 414470 56067->56076 56069 415b5a 56069->56051 56070->56050 56071->56057 56072->56062 56073->56049 56074->56053 56075->56055 56077 41448a 56076->56077 56080 410458 56077->56080 56079 4144a0 56079->56069 56083 40dca4 56080->56083 56082 41045e 56082->56079 56084 40dd06 56083->56084 56085 40dcb7 56083->56085 56090 40dd14 56084->56090 56088 40dd14 33 API calls 56085->56088 56089 40dce1 56088->56089 56089->56082 56091 40dd24 56090->56091 56093 40dd3a 56091->56093 56102 40e09c 56091->56102 56118 40d5e0 56091->56118 56121 40df4c 56093->56121 56096 40d5e0 19 API calls 56097 40dd42 56096->56097 56097->56096 56098 40ddae 56097->56098 56124 40db60 56097->56124 56099 40df4c 19 API calls 56098->56099 56101 40dd10 56099->56101 56101->56082 56103 40e96c 19 API calls 56102->56103 56106 40e0d7 56103->56106 56104 403778 18 API calls 56104->56106 56105 40e18d 56107 40e1b7 56105->56107 56108 40e1a8 56105->56108 56106->56104 56106->56105 56192 40d774 19 API calls 56106->56192 56193 40e080 19 API calls 56106->56193 56189 40ba24 56107->56189 56138 40e3c0 56108->56138 56114 40e1b5 56115 403400 4 API calls 56114->56115 56116 40e25c 56115->56116 56116->56091 56119 40ea08 19 API calls 56118->56119 56120 40d5ea 56119->56120 56120->56091 56226 40d4bc 56121->56226 56125 40df54 19 API calls 56124->56125 56126 40db93 56125->56126 56127 40e96c 19 API calls 56126->56127 56128 40db9e 56127->56128 56129 40e96c 19 API calls 56128->56129 56130 40dba9 56129->56130 56131 40dbc4 56130->56131 56132 40dbbb 56130->56132 56137 40dbc1 56130->56137 56235 40d9d8 56131->56235 56238 40dac8 33 API calls 56132->56238 56135 403420 4 API calls 56136 40dc8f 56135->56136 56136->56097 56137->56135 56139 40e3ec 56138->56139 56141 40e3f6 56138->56141 56195 40d440 19 API calls 56139->56195 56142 40e511 56141->56142 56143 40e495 56141->56143 56144 40e4f6 56141->56144 56145 40e576 56141->56145 56146 40e438 56141->56146 56147 40e4d9 56141->56147 56148 40e47a 56141->56148 56149 40e4bb 56141->56149 56160 40e45c 56141->56160 56152 40d764 19 API calls 56142->56152 56203 40de24 19 API calls 56143->56203 56208 40e890 19 API calls 56144->56208 56156 40d764 19 API calls 56145->56156 56196 40d764 56146->56196 56206 40e9a8 19 API calls 56147->56206 56202 40d818 19 API calls 56148->56202 56205 40dde4 19 API calls 56149->56205 56161 40e519 56152->56161 56155 403400 4 API calls 56162 40e5eb 56155->56162 56163 40e57e 56156->56163 56159 40e4a0 56204 40d470 19 API calls 56159->56204 56160->56155 56169 40e523 56161->56169 56170 40e51d 56161->56170 56162->56114 56171 40e582 56163->56171 56172 40e59b 56163->56172 56164 40e4e4 56207 409d38 18 API calls 56164->56207 56166 40e461 56201 40ded8 19 API calls 56166->56201 56167 40e444 56199 40de24 19 API calls 56167->56199 56209 40ea08 56169->56209 56177 40e521 56170->56177 56178 40e53c 56170->56178 56180 40ea08 19 API calls 56171->56180 56215 40de24 19 API calls 56172->56215 56213 40de24 19 API calls 56177->56213 56181 40ea08 19 API calls 56178->56181 56180->56160 56183 40e544 56181->56183 56182 40e44f 56200 40e26c 19 API calls 56182->56200 56212 40d8a0 19 API calls 56183->56212 56186 40e566 56214 40e2d4 18 API calls 56186->56214 56221 40b9d0 56189->56221 56192->56106 56193->56106 56194 40d774 19 API calls 56194->56114 56195->56141 56197 40ea08 19 API calls 56196->56197 56198 40d76e 56197->56198 56198->56166 56198->56167 56199->56182 56200->56160 56201->56160 56202->56160 56203->56159 56204->56160 56205->56160 56206->56164 56207->56160 56208->56160 56216 40d780 56209->56216 56212->56160 56213->56186 56214->56160 56215->56160 56219 40d78b 56216->56219 56217 40d7c5 56217->56160 56219->56217 56220 40d7cc 19 API calls 56219->56220 56220->56219 56222 40b9e2 56221->56222 56224 40ba07 56221->56224 56222->56224 56225 40ba84 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 56222->56225 56224->56114 56224->56194 56225->56224 56227 40ea08 19 API calls 56226->56227 56229 40d4c9 56227->56229 56228 40d4dc 56228->56097 56229->56228 56233 40eb0c 19 API calls 56229->56233 56231 40d4d7 56234 40d458 19 API calls 56231->56234 56233->56231 56234->56228 56239 40ab7c 33 API calls 56235->56239 56237 40da00 56237->56137 56238->56137 56239->56237 56240 41363c SetWindowLongA GetWindowLongA 56241 413699 SetPropA SetPropA 56240->56241 56242 41367b GetWindowLongA 56240->56242 56247 41f39c 56241->56247 56242->56241 56243 41368a SetWindowLongA 56242->56243 56243->56241 56252 415270 56247->56252 56259 423c0c 56247->56259 56353 423a84 56247->56353 56248 4136e9 56253 41527d 56252->56253 56254 4152e3 56253->56254 56255 4152d8 56253->56255 56258 4152e1 56253->56258 56360 424b8c 13 API calls 56254->56360 56255->56258 56361 41505c 60 API calls 56255->56361 56258->56248 56262 423c42 56259->56262 56278 423c63 56262->56278 56362 423b68 56262->56362 56263 423cec 56265 423cf3 56263->56265 56266 423d27 56263->56266 56264 423c8d 56267 423c93 56264->56267 56268 423d50 56264->56268 56273 423cf9 56265->56273 56311 423fb1 56265->56311 56269 423d32 56266->56269 56270 42409a IsIconic 56266->56270 56274 423cc5 56267->56274 56275 423c98 56267->56275 56271 423d62 56268->56271 56272 423d6b 56268->56272 56276 4240d6 56269->56276 56277 423d3b 56269->56277 56270->56278 56282 4240ae GetFocus 56270->56282 56279 423d78 56271->56279 56280 423d69 56271->56280 56369 424194 11 API calls 56272->56369 56283 423f13 SendMessageA 56273->56283 56284 423d07 56273->56284 56274->56278 56302 423cde 56274->56302 56303 423e3f 56274->56303 56285 423df6 56275->56285 56286 423c9e 56275->56286 56383 424850 WinHelpA PostMessageA 56276->56383 56288 4240ed 56277->56288 56312 423cc0 56277->56312 56278->56248 56289 4241dc 11 API calls 56279->56289 56370 423b84 NtdllDefWindowProc_A 56280->56370 56282->56278 56290 4240bf 56282->56290 56283->56278 56284->56278 56284->56312 56333 423f56 56284->56333 56374 423b84 NtdllDefWindowProc_A 56285->56374 56291 423ca7 56286->56291 56292 423e1e PostMessageA 56286->56292 56300 4240f6 56288->56300 56301 42410b 56288->56301 56289->56278 56382 41eff4 GetCurrentThreadId EnumThreadWindows 56290->56382 56297 423cb0 56291->56297 56298 423ea5 56291->56298 56375 423b84 NtdllDefWindowProc_A 56292->56375 56306 423cb9 56297->56306 56307 423dce IsIconic 56297->56307 56308 423eae 56298->56308 56309 423edf 56298->56309 56299 423e39 56299->56278 56310 4244d4 19 API calls 56300->56310 56384 42452c LocalAlloc TlsSetValue TlsGetValue TlsGetValue SendMessageA 56301->56384 56302->56312 56313 423e0b 56302->56313 56366 423b84 NtdllDefWindowProc_A 56303->56366 56305 4240c6 56305->56278 56317 4240ce SetFocus 56305->56317 56306->56312 56318 423d91 56306->56318 56320 423dea 56307->56320 56321 423dde 56307->56321 56377 423b14 LocalAlloc TlsSetValue TlsGetValue TlsGetValue SetWindowPos 56308->56377 56367 423b84 NtdllDefWindowProc_A 56309->56367 56310->56278 56311->56278 56327 423fd7 IsWindowEnabled 56311->56327 56312->56278 56368 423b84 NtdllDefWindowProc_A 56312->56368 56315 424178 26 API calls 56313->56315 56315->56278 56316 423e45 56324 423e83 56316->56324 56325 423e61 56316->56325 56317->56278 56318->56278 56371 422c4c ShowWindow PostMessageA PostQuitMessage 56318->56371 56373 423b84 NtdllDefWindowProc_A 56320->56373 56372 423bc0 29 API calls 56321->56372 56334 423a84 6 API calls 56324->56334 56376 423b14 LocalAlloc TlsSetValue TlsGetValue TlsGetValue SetWindowPos 56325->56376 56326 423eb6 56336 423ec8 56326->56336 56343 41ef58 6 API calls 56326->56343 56327->56278 56337 423fe5 56327->56337 56330 423ee5 56331 423efd 56330->56331 56338 41eea4 2 API calls 56330->56338 56339 423a84 6 API calls 56331->56339 56333->56278 56341 423f78 IsWindowEnabled 56333->56341 56342 423e8b PostMessageA 56334->56342 56378 423b84 NtdllDefWindowProc_A 56336->56378 56346 423fec IsWindowVisible 56337->56346 56338->56331 56339->56278 56340 423e69 PostMessageA 56340->56278 56341->56278 56345 423f86 56341->56345 56342->56278 56343->56336 56379 412310 21 API calls 56345->56379 56346->56278 56348 423ffa GetFocus 56346->56348 56349 4181e0 56348->56349 56350 42400f SetFocus 56349->56350 56380 415240 56350->56380 56354 423b0d 56353->56354 56355 423a94 56353->56355 56354->56248 56355->56354 56356 423a9a EnumWindows 56355->56356 56356->56354 56357 423ab6 GetWindow GetWindowLongA 56356->56357 56385 423a1c GetWindow 56356->56385 56358 423ad5 56357->56358 56358->56354 56359 423b01 SetWindowPos 56358->56359 56359->56354 56359->56358 56360->56258 56361->56258 56363 423b72 56362->56363 56364 423b7d 56362->56364 56363->56364 56365 408720 21 API calls 56363->56365 56364->56263 56364->56264 56365->56364 56366->56316 56367->56330 56368->56278 56369->56278 56370->56278 56371->56278 56372->56278 56373->56278 56374->56278 56375->56299 56376->56340 56377->56326 56378->56278 56379->56278 56381 41525b SetFocus 56380->56381 56381->56278 56382->56305 56383->56299 56384->56299 56386 423a3d GetWindowLongA 56385->56386 56387 423a49 56385->56387 56386->56387 56388 4809f7 56389 480a00 56388->56389 56391 480a2b 56388->56391 56390 480a1d 56389->56390 56389->56391 56760 476c50 203 API calls 56390->56760 56392 480a6a 56391->56392 56762 47f4a4 18 API calls 56391->56762 56393 480a8e 56392->56393 56396 480a81 56392->56396 56397 480a83 56392->56397 56402 480aca 56393->56402 56403 480aac 56393->56403 56406 47f4e8 56 API calls 56396->56406 56764 47f57c 56 API calls 56397->56764 56398 480a22 56398->56391 56761 408be0 19 API calls 56398->56761 56399 480a5d 56763 47f50c 56 API calls 56399->56763 56767 47f33c 38 API calls 56402->56767 56407 480ac1 56403->56407 56765 47f50c 56 API calls 56403->56765 56406->56393 56766 47f33c 38 API calls 56407->56766 56410 480ac8 56411 480ada 56410->56411 56412 480ae0 56410->56412 56413 480ade 56411->56413 56417 47f4e8 56 API calls 56411->56417 56412->56413 56415 47f4e8 56 API calls 56412->56415 56514 47c66c 56413->56514 56415->56413 56416 480b07 56588 47cb94 56416->56588 56417->56413 56515 42d898 GetWindowsDirectoryA 56514->56515 56516 47c690 56515->56516 56517 403450 18 API calls 56516->56517 56518 47c69d 56517->56518 56519 42d8c4 GetSystemDirectoryA 56518->56519 56520 47c6a5 56519->56520 56521 403450 18 API calls 56520->56521 56522 47c6b2 56521->56522 56523 42d8f0 6 API calls 56522->56523 56524 47c6ba 56523->56524 56525 403450 18 API calls 56524->56525 56526 47c6c7 56525->56526 56527 47c6d0 56526->56527 56528 47c6ec 56526->56528 56799 42d208 56527->56799 56530 403400 4 API calls 56528->56530 56532 47c6ea 56530->56532 56534 47c731 56532->56534 56536 42c8cc 19 API calls 56532->56536 56533 403450 18 API calls 56533->56532 56779 47c4f4 56534->56779 56538 47c70c 56536->56538 56540 403450 18 API calls 56538->56540 56539 403450 18 API calls 56541 47c74d 56539->56541 56542 47c719 56540->56542 56543 47c76b 56541->56543 56544 4035c0 18 API calls 56541->56544 56542->56534 56546 403450 18 API calls 56542->56546 56545 47c4f4 22 API calls 56543->56545 56544->56543 56547 47c77a 56545->56547 56546->56534 56548 403450 18 API calls 56547->56548 56549 47c787 56548->56549 56550 47c7af 56549->56550 56552 42c3fc 19 API calls 56549->56552 56551 47c816 56550->56551 56553 47c4f4 22 API calls 56550->56553 56555 47c8de 56551->56555 56556 47c836 SHGetKnownFolderPath 56551->56556 56554 47c79d 56552->56554 56557 47c7c7 56553->56557 56560 4035c0 18 API calls 56554->56560 56558 47c8e7 56555->56558 56559 47c908 56555->56559 56561 47c850 56556->56561 56562 47c88b SHGetKnownFolderPath 56556->56562 56563 403450 18 API calls 56557->56563 56564 42c3fc 19 API calls 56558->56564 56565 42c3fc 19 API calls 56559->56565 56560->56550 56809 403ba4 21 API calls 56561->56809 56562->56555 56569 47c8a5 56562->56569 56568 47c7d4 56563->56568 56570 47c8f4 56564->56570 56566 47c915 56565->56566 56571 4035c0 18 API calls 56566->56571 56573 47c7e7 56568->56573 56807 453344 18 API calls 56568->56807 56810 403ba4 21 API calls 56569->56810 56575 4035c0 18 API calls 56570->56575 56576 47c906 56571->56576 56572 47c86b CoTaskMemFree 56572->56416 56579 47c4f4 22 API calls 56573->56579 56575->56576 56790 47c5d8 56576->56790 56578 47c8c0 CoTaskMemFree 56578->56416 56581 47c7f6 56579->56581 56583 403450 18 API calls 56581->56583 56585 47c803 56583->56585 56584 403400 4 API calls 56586 47c941 56584->56586 56585->56551 56808 453344 18 API calls 56585->56808 56586->56416 56589 47cb9c 56588->56589 56589->56589 56812 453a24 56589->56812 56592 403450 18 API calls 56593 47cbc9 56592->56593 56594 403494 4 API calls 56593->56594 56595 47cbd6 56594->56595 56596 40357c 18 API calls 56595->56596 56597 47cbe4 56596->56597 56598 457d10 38 API calls 56597->56598 56599 47cbec 56598->56599 56600 47cbff 56599->56600 56842 457508 20 API calls 56599->56842 56602 42c3fc 19 API calls 56600->56602 56603 47cc0c 56602->56603 56604 4035c0 18 API calls 56603->56604 56605 47cc1c 56604->56605 56606 47cc26 CreateDirectoryA 56605->56606 56607 47cc8c 56606->56607 56608 47cc30 GetLastError 56606->56608 56830 458410 56607->56830 56610 451458 18 API calls 56608->56610 56612 47cc48 56610->56612 56611 47cc99 56613 47ccc2 56611->56613 56617 4035c0 18 API calls 56611->56617 56843 406d68 33 API calls 56612->56843 56616 403420 4 API calls 56613->56616 56615 47cc58 56618 42e8c8 19 API calls 56615->56618 56619 47ccdc 56616->56619 56620 47ccaf 56617->56620 56621 47cc68 56618->56621 56622 403420 4 API calls 56619->56622 56837 47cb3c 56620->56837 56624 451428 18 API calls 56621->56624 56625 47cce9 56622->56625 56628 47cc7d 56624->56628 56630 47ce78 56625->56630 56844 408c0c 18 API calls 56628->56844 56631 42c3fc 19 API calls 56630->56631 56632 47cea4 56631->56632 56633 4035c0 18 API calls 56632->56633 56634 47ceb4 56633->56634 56635 47cb3c 39 API calls 56634->56635 56636 47cec1 56635->56636 56906 4525d8 56636->56906 56760->56398 56762->56399 56763->56392 56764->56393 56765->56407 56766->56410 56767->56410 56780 42de1c RegOpenKeyExA 56779->56780 56781 47c51a 56780->56781 56782 47c540 56781->56782 56783 47c51e 56781->56783 56784 403400 4 API calls 56782->56784 56785 42dd4c 20 API calls 56783->56785 56786 47c547 56784->56786 56787 47c52a 56785->56787 56786->56539 56788 47c535 RegCloseKey 56787->56788 56789 403400 4 API calls 56787->56789 56788->56786 56789->56788 56791 47c5e6 56790->56791 56792 42de1c RegOpenKeyExA 56791->56792 56793 47c60e 56792->56793 56794 47c63f 56793->56794 56795 42dd4c 20 API calls 56793->56795 56794->56584 56796 47c624 56795->56796 56797 42dd4c 20 API calls 56796->56797 56798 47c636 RegCloseKey 56797->56798 56798->56794 56800 4038a4 18 API calls 56799->56800 56801 42d21b 56800->56801 56802 42d232 GetEnvironmentVariableA 56801->56802 56806 42d245 56801->56806 56811 42dbd0 18 API calls 56801->56811 56802->56801 56803 42d23e 56802->56803 56805 403400 4 API calls 56803->56805 56805->56806 56806->56533 56807->56573 56808->56551 56809->56572 56810->56578 56811->56801 56815 453a44 56812->56815 56814 4537b0 25 API calls 56814->56815 56815->56814 56816 453a69 CreateDirectoryA 56815->56816 56821 451458 18 API calls 56815->56821 56827 42e8c8 19 API calls 56815->56827 56828 451428 18 API calls 56815->56828 56846 42da18 56815->56846 56869 406d68 33 API calls 56815->56869 56870 408c0c 18 API calls 56815->56870 56817 453ae1 56816->56817 56818 453a73 GetLastError 56816->56818 56819 403494 4 API calls 56817->56819 56818->56815 56820 453aeb 56819->56820 56822 403420 4 API calls 56820->56822 56821->56815 56823 453b05 56822->56823 56825 403420 4 API calls 56823->56825 56826 453b12 56825->56826 56826->56592 56827->56815 56828->56815 56831 45841c 56830->56831 56832 45842a 56830->56832 56834 403494 4 API calls 56831->56834 56833 403400 4 API calls 56832->56833 56836 458431 56833->56836 56835 458428 56834->56835 56835->56611 56836->56611 56838 40cf4c 37 API calls 56837->56838 56839 47cb58 56838->56839 56871 47ca60 56839->56871 56842->56600 56843->56615 56844->56607 56847 42d208 19 API calls 56846->56847 56848 42da3e 56847->56848 56849 42da4a 56848->56849 56850 42cd48 21 API calls 56848->56850 56851 42d208 19 API calls 56849->56851 56853 42da96 56849->56853 56850->56849 56852 42da5a 56851->56852 56855 42cd48 21 API calls 56852->56855 56858 42da66 56852->56858 56854 42c804 19 API calls 56853->56854 56857 42daa0 56854->56857 56855->56858 56856 42d898 GetWindowsDirectoryA 56856->56853 56860 42c3fc 19 API calls 56857->56860 56858->56853 56859 42d208 19 API calls 56858->56859 56865 42da8b 56858->56865 56861 42da7f 56859->56861 56862 42daab 56860->56862 56863 42cd48 21 API calls 56861->56863 56861->56865 56864 403494 4 API calls 56862->56864 56863->56865 56866 42dab5 56864->56866 56865->56853 56865->56856 56867 403420 4 API calls 56866->56867 56868 42dacf 56867->56868 56868->56815 56869->56815 56870->56815 56878 40cda0 56871->56878 56883 40cc50 56878->56883 56880 40cdba 56884 40cc5d 56883->56884 56885 40cc79 56884->56885 56886 40ccae 56884->56886 56899 406ec0 56885->56899 56903 406e80 CreateFileA 56886->56903 56889 40cc80 56894 40cca7 56889->56894 56890 40ccb8 56890->56894 56904 408d2c 33 API calls 56890->56904 56893 40ccdf 56893->56894 56894->56880 56900 403738 56899->56900 56901 406edc CreateFileA 56900->56901 56901->56889 56903->56890 56904->56893 56907 4525e5 56906->56907 56912 452510 56906->56912 56913 403738 56912->56913
                                                                                                                    Strings
                                                                                                                    • Incrementing shared file count (64-bit)., xrefs: 0047158C
                                                                                                                    • Same time stamp. Skipping., xrefs: 00470D55
                                                                                                                    • Version of existing file: (none), xrefs: 00470CFA
                                                                                                                    • Installing the file., xrefs: 00470F09
                                                                                                                    • Failed to read existing file's SHA-1 hash. Proceeding., xrefs: 00470CD0
                                                                                                                    • Stripped read-only attribute., xrefs: 00470EC7
                                                                                                                    • Installing into GAC, xrefs: 00471714
                                                                                                                    • Dest filename: %s, xrefs: 00470894
                                                                                                                    • User opted not to strip the existing file's read-only attribute. Skipping., xrefs: 00470E96
                                                                                                                    • Failed to strip read-only attribute., xrefs: 00470ED3
                                                                                                                    • Non-default bitness: 64-bit, xrefs: 004708AF
                                                                                                                    • Time stamp of our file: (failed to read), xrefs: 004709A7
                                                                                                                    • Time stamp of our file: %s, xrefs: 0047099B
                                                                                                                    • Non-default bitness: 32-bit, xrefs: 004708BB
                                                                                                                    • Existing file is a newer version. Skipping., xrefs: 00470C02
                                                                                                                    • , xrefs: 00470BCF, 00470DA0, 00470E1E
                                                                                                                    • Existing file is protected by Windows File Protection. Skipping., xrefs: 00470DEC
                                                                                                                    • User opted not to overwrite the existing file. Skipping., xrefs: 00470E4D
                                                                                                                    • Skipping due to "onlyifdestfileexists" flag., xrefs: 00470EFA
                                                                                                                    • InUn, xrefs: 0047115F
                                                                                                                    • Uninstaller requires administrator: %s, xrefs: 0047118F
                                                                                                                    • Existing file's SHA-1 hash is different from our file. Proceeding., xrefs: 00470CC4
                                                                                                                    • Couldn't read time stamp. Skipping., xrefs: 00470D35
                                                                                                                    • Version of our file: %u.%u.%u.%u, xrefs: 00470AF0
                                                                                                                    • Dest file exists., xrefs: 004709BB
                                                                                                                    • Existing file has a later time stamp. Skipping., xrefs: 00470DCF
                                                                                                                    • @, xrefs: 004707B0
                                                                                                                    • Version of our file: (none), xrefs: 00470AFC
                                                                                                                    • Will register the file (a type library) later., xrefs: 00471513
                                                                                                                    • Dest file is protected by Windows File Protection., xrefs: 004708ED
                                                                                                                    • Existing file's SHA-1 hash matches our file. Skipping., xrefs: 00470CB5
                                                                                                                    • Skipping due to "onlyifdoesntexist" flag., xrefs: 004709CE
                                                                                                                    • Time stamp of existing file: (failed to read), xrefs: 00470A37
                                                                                                                    • Time stamp of existing file: %s, xrefs: 00470A2B
                                                                                                                    • -- File entry --, xrefs: 004706FB
                                                                                                                    • Will register the file (a DLL/OCX) later., xrefs: 0047151F
                                                                                                                    • .tmp, xrefs: 00470FB7
                                                                                                                    • Version of existing file: %u.%u.%u.%u, xrefs: 00470B7C
                                                                                                                    • Incrementing shared file count (32-bit)., xrefs: 004715A5
                                                                                                                    • Same version. Skipping., xrefs: 00470CE5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $-- File entry --$.tmp$@$Couldn't read time stamp. Skipping.$Dest file exists.$Dest file is protected by Windows File Protection.$Dest filename: %s$Existing file has a later time stamp. Skipping.$Existing file is a newer version. Skipping.$Existing file is protected by Windows File Protection. Skipping.$Existing file's SHA-1 hash is different from our file. Proceeding.$Existing file's SHA-1 hash matches our file. Skipping.$Failed to read existing file's SHA-1 hash. Proceeding.$Failed to strip read-only attribute.$InUn$Incrementing shared file count (32-bit).$Incrementing shared file count (64-bit).$Installing into GAC$Installing the file.$Non-default bitness: 32-bit$Non-default bitness: 64-bit$Same time stamp. Skipping.$Same version. Skipping.$Skipping due to "onlyifdestfileexists" flag.$Skipping due to "onlyifdoesntexist" flag.$Stripped read-only attribute.$Time stamp of existing file: %s$Time stamp of existing file: (failed to read)$Time stamp of our file: %s$Time stamp of our file: (failed to read)$Uninstaller requires administrator: %s$User opted not to overwrite the existing file. Skipping.$User opted not to strip the existing file's read-only attribute. Skipping.$Version of existing file: %u.%u.%u.%u$Version of existing file: (none)$Version of our file: %u.%u.%u.%u$Version of our file: (none)$Will register the file (a DLL/OCX) later.$Will register the file (a type library) later.
                                                                                                                    • API String ID: 0-4021121268
                                                                                                                    • Opcode ID: cebd1a573a13cfb1480ab73f2a07467b13e4d984594641078933206a2f2f5451
                                                                                                                    • Instruction ID: 04e5041402f80353ef90c659d92e8d378e84d4fed116f8838aecbbc27e5febe3
                                                                                                                    • Opcode Fuzzy Hash: cebd1a573a13cfb1480ab73f2a07467b13e4d984594641078933206a2f2f5451
                                                                                                                    • Instruction Fuzzy Hash: 31927574A0424CDFDB21DFA9C445BDDBBB5AF05304F1480ABE848A7392D7789E49CB19

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1578 42e09c-42e0ad 1579 42e0b8-42e0dd AllocateAndInitializeSid 1578->1579 1580 42e0af-42e0b3 1578->1580 1581 42e287-42e28f 1579->1581 1582 42e0e3-42e100 GetVersion 1579->1582 1580->1581 1583 42e102-42e117 GetModuleHandleA GetProcAddress 1582->1583 1584 42e119-42e11b 1582->1584 1583->1584 1585 42e142-42e15c GetCurrentThread OpenThreadToken 1584->1585 1586 42e11d-42e12b CheckTokenMembership 1584->1586 1589 42e193-42e1bb GetTokenInformation 1585->1589 1590 42e15e-42e168 GetLastError 1585->1590 1587 42e131-42e13d 1586->1587 1588 42e269-42e27f FreeSid 1586->1588 1587->1588 1591 42e1d6-42e1fa call 402648 GetTokenInformation 1589->1591 1592 42e1bd-42e1c5 GetLastError 1589->1592 1593 42e174-42e187 GetCurrentProcess OpenProcessToken 1590->1593 1594 42e16a-42e16f call 4031bc 1590->1594 1605 42e208-42e210 1591->1605 1606 42e1fc-42e206 call 4031bc * 2 1591->1606 1592->1591 1595 42e1c7-42e1d1 call 4031bc * 2 1592->1595 1593->1589 1598 42e189-42e18e call 4031bc 1593->1598 1594->1581 1595->1581 1598->1581 1607 42e212-42e213 1605->1607 1608 42e243-42e261 call 402660 CloseHandle 1605->1608 1606->1581 1611 42e215-42e228 EqualSid 1607->1611 1615 42e22a-42e237 1611->1615 1616 42e23f-42e241 1611->1616 1615->1616 1619 42e239-42e23d 1615->1619 1616->1608 1616->1611 1619->1608
                                                                                                                    APIs
                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(00499788,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042E0D6
                                                                                                                    • GetVersion.KERNEL32(00000000,0042E280,?,00499788,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042E0F3
                                                                                                                    • GetModuleHandleA.KERNEL32(advapi32.dll,CheckTokenMembership,00000000,0042E280,?,00499788,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042E10C
                                                                                                                    • GetProcAddress.KERNEL32(00000000,advapi32.dll), ref: 0042E112
                                                                                                                    • CheckTokenMembership.KERNELBASE(00000000,00000000,?,00000000,0042E280,?,00499788,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042E127
                                                                                                                    • FreeSid.ADVAPI32(00000000,0042E287,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042E27A
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressAllocateCheckFreeHandleInitializeMembershipModuleProcTokenVersion
                                                                                                                    • String ID: CheckTokenMembership$advapi32.dll
                                                                                                                    • API String ID: 2252812187-1888249752
                                                                                                                    • Opcode ID: a9f409996ddfe82e0213da269ff1de212d34eb3ec341ac20085b7d7d2472ef68
                                                                                                                    • Instruction ID: e5677345bf142a8b1d9111380f95962c8bb8cf61ba8e960ca5c3fd0f127139eb
                                                                                                                    • Opcode Fuzzy Hash: a9f409996ddfe82e0213da269ff1de212d34eb3ec341ac20085b7d7d2472ef68
                                                                                                                    • Instruction Fuzzy Hash: E351A271B44215EEEB10EAE69C42BBF77ACEB09704F9404BBB901F7281D57C99018B79

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1642 4502c0-4502cd 1643 4502d3-4502e0 GetVersion 1642->1643 1644 45037c-450386 1642->1644 1643->1644 1645 4502e6-4502fc LoadLibraryA 1643->1645 1645->1644 1646 4502fe-450377 GetProcAddress * 6 1645->1646 1646->1644
                                                                                                                    APIs
                                                                                                                    • GetVersion.KERNEL32(00480B52), ref: 004502D3
                                                                                                                    • LoadLibraryA.KERNEL32(Rstrtmgr.dll,00480B52), ref: 004502EB
                                                                                                                    • GetProcAddress.KERNEL32(6E860000,RmStartSession), ref: 00450309
                                                                                                                    • GetProcAddress.KERNEL32(6E860000,RmRegisterResources), ref: 0045031E
                                                                                                                    • GetProcAddress.KERNEL32(6E860000,RmGetList), ref: 00450333
                                                                                                                    • GetProcAddress.KERNEL32(6E860000,RmShutdown), ref: 00450348
                                                                                                                    • GetProcAddress.KERNEL32(6E860000,RmRestart), ref: 0045035D
                                                                                                                    • GetProcAddress.KERNEL32(6E860000,RmEndSession), ref: 00450372
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$LibraryLoadVersion
                                                                                                                    • String ID: RmEndSession$RmGetList$RmRegisterResources$RmRestart$RmShutdown$RmStartSession$Rstrtmgr.dll
                                                                                                                    • API String ID: 1968650500-3419246398
                                                                                                                    • Opcode ID: 2681632e5309952c30eea3f8c2bf2722b4339596373eceda0d07b93e3cd0d7e4
                                                                                                                    • Instruction ID: c77cef2ad5653e61b65a4477cbb73d0d56cf7b8a9d174f96be3e9b6947252677
                                                                                                                    • Opcode Fuzzy Hash: 2681632e5309952c30eea3f8c2bf2722b4339596373eceda0d07b93e3cd0d7e4
                                                                                                                    • Instruction Fuzzy Hash: B211F7B4510301DBD710FB61BF45A2E36E9E728315B08063FE804961A2CB7C4844CF8C

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1790 423c0c-423c40 1791 423c42-423c43 1790->1791 1792 423c74-423c8b call 423b68 1790->1792 1793 423c45-423c61 call 40b24c 1791->1793 1798 423cec-423cf1 1792->1798 1799 423c8d 1792->1799 1819 423c63-423c6b 1793->1819 1820 423c70-423c72 1793->1820 1800 423cf3 1798->1800 1801 423d27-423d2c 1798->1801 1802 423c93-423c96 1799->1802 1803 423d50-423d60 1799->1803 1809 423fb1-423fb9 1800->1809 1810 423cf9-423d01 1800->1810 1804 423d32-423d35 1801->1804 1805 42409a-4240a8 IsIconic 1801->1805 1811 423cc5-423cc8 1802->1811 1812 423c98 1802->1812 1807 423d62-423d67 1803->1807 1808 423d6b-423d73 call 424194 1803->1808 1813 4240d6-4240eb call 424850 1804->1813 1814 423d3b-423d3c 1804->1814 1815 424152-42415a 1805->1815 1824 4240ae-4240b9 GetFocus 1805->1824 1821 423d78-423d80 call 4241dc 1807->1821 1822 423d69-423d8c call 423b84 1807->1822 1808->1815 1809->1815 1816 423fbf-423fca call 4181e0 1809->1816 1825 423f13-423f3a SendMessageA 1810->1825 1826 423d07-423d0c 1810->1826 1817 423da9-423db0 1811->1817 1818 423cce-423ccf 1811->1818 1827 423df6-423e06 call 423b84 1812->1827 1828 423c9e-423ca1 1812->1828 1813->1815 1831 423d42-423d45 1814->1831 1832 4240ed-4240f4 1814->1832 1829 424171-424177 1815->1829 1816->1815 1878 423fd0-423fdf call 4181e0 IsWindowEnabled 1816->1878 1817->1815 1841 423db6-423dbd 1817->1841 1842 423cd5-423cd8 1818->1842 1843 423f3f-423f46 1818->1843 1819->1829 1820->1792 1820->1793 1821->1815 1822->1815 1824->1815 1836 4240bf-4240c8 call 41eff4 1824->1836 1825->1815 1844 423d12-423d13 1826->1844 1845 42404a-424055 1826->1845 1827->1815 1837 423ca7-423caa 1828->1837 1838 423e1e-423e3a PostMessageA call 423b84 1828->1838 1847 424120-424127 1831->1847 1848 423d4b 1831->1848 1858 4240f6-424109 call 4244d4 1832->1858 1859 42410b-42411e call 42452c 1832->1859 1836->1815 1891 4240ce-4240d4 SetFocus 1836->1891 1855 423cb0-423cb3 1837->1855 1856 423ea5-423eac 1837->1856 1838->1815 1841->1815 1861 423dc3-423dc9 1841->1861 1862 423cde-423ce1 1842->1862 1863 423e3f-423e5f call 423b84 1842->1863 1843->1815 1851 423f4c-423f51 call 404e54 1843->1851 1864 424072-42407d 1844->1864 1865 423d19-423d1c 1844->1865 1845->1815 1849 42405b-42406d 1845->1849 1882 42413a-424149 1847->1882 1883 424129-424138 1847->1883 1866 42414b-42414c call 423b84 1848->1866 1849->1815 1851->1815 1873 423cb9-423cba 1855->1873 1874 423dce-423ddc IsIconic 1855->1874 1875 423eae-423ec1 call 423b14 1856->1875 1876 423edf-423ef0 call 423b84 1856->1876 1858->1815 1859->1815 1861->1815 1879 423ce7 1862->1879 1880 423e0b-423e19 call 424178 1862->1880 1906 423e83-423ea0 call 423a84 PostMessageA 1863->1906 1907 423e61-423e7e call 423b14 PostMessageA 1863->1907 1864->1815 1867 424083-424095 1864->1867 1884 423d22 1865->1884 1885 423f56-423f5e 1865->1885 1903 424151 1866->1903 1867->1815 1892 423cc0 1873->1892 1893 423d91-423d99 1873->1893 1899 423dea-423df1 call 423b84 1874->1899 1900 423dde-423de5 call 423bc0 1874->1900 1922 423ed3-423eda call 423b84 1875->1922 1923 423ec3-423ecd call 41ef58 1875->1923 1916 423ef2-423ef8 call 41eea4 1876->1916 1917 423f06-423f0e call 423a84 1876->1917 1878->1815 1924 423fe5-423ff4 call 4181e0 IsWindowVisible 1878->1924 1879->1866 1880->1815 1882->1815 1883->1815 1884->1866 1885->1815 1890 423f64-423f6b 1885->1890 1890->1815 1908 423f71-423f80 call 4181e0 IsWindowEnabled 1890->1908 1891->1815 1892->1866 1893->1815 1909 423d9f-423da4 call 422c4c 1893->1909 1899->1815 1900->1815 1903->1815 1906->1815 1907->1815 1908->1815 1937 423f86-423f9c call 412310 1908->1937 1909->1815 1935 423efd-423f00 1916->1935 1917->1815 1922->1815 1923->1922 1924->1815 1942 423ffa-424045 GetFocus call 4181e0 SetFocus call 415240 SetFocus 1924->1942 1935->1917 1937->1815 1946 423fa2-423fac 1937->1946 1942->1815 1946->1815
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 22958418fcb5307417e2cb8c5b21c835fdc4d5c2778e3f26f52eb9817f6a2da5
                                                                                                                    • Instruction ID: afb4f91cf4018cf9acc1c9974f14325182323c15c0e0405bd0f9b005e596376e
                                                                                                                    • Opcode Fuzzy Hash: 22958418fcb5307417e2cb8c5b21c835fdc4d5c2778e3f26f52eb9817f6a2da5
                                                                                                                    • Instruction Fuzzy Hash: 03E1AE31700124EFDB04DF69E989AADB7B5FB54300FA440AAE5559B352C73CEE81DB09

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 2133 4673a4-4673ba 2134 4673c4-46747b call 49577c call 402b30 * 6 2133->2134 2135 4673bc-4673bf call 402d30 2133->2135 2152 46747d-4674a4 call 41463c 2134->2152 2153 4674b8-4674d1 2134->2153 2135->2134 2157 4674a6 2152->2157 2158 4674a9-4674b3 call 4145fc 2152->2158 2159 4674d3-4674fa call 41461c 2153->2159 2160 46750e-46751c call 495a84 2153->2160 2157->2158 2158->2153 2166 4674ff-467509 call 4145dc 2159->2166 2167 4674fc 2159->2167 2168 46751e-46752d call 4958cc 2160->2168 2169 46752f-467531 call 4959f0 2160->2169 2166->2160 2167->2166 2174 467536-467589 call 4953e0 call 41a3d0 * 2 2168->2174 2169->2174 2181 46759a-4675af call 451458 call 414b18 2174->2181 2182 46758b-467598 call 414b18 2174->2182 2187 4675b4-4675bb 2181->2187 2182->2187 2189 467603-467a89 call 49581c call 495b40 call 41461c * 3 call 4146bc call 4145dc * 3 call 460bfc call 460c14 call 460c20 call 460c68 call 460bfc call 460c14 call 460c20 call 460c68 call 460c14 call 460c68 LoadBitmapA call 41d6b0 call 460c38 call 460c50 call 467180 call 468c94 call 466800 call 40357c call 414b18 call 466b38 call 466b40 call 466800 call 40357c * 2 call 414b18 call 468c94 call 466800 call 414b18 call 466b38 call 466b40 call 414b18 * 2 call 468c94 call 414b18 * 2 call 466b38 call 4145fc call 466b38 call 4145fc call 468c94 call 414b18 call 466b38 call 466b40 call 468c94 call 414b18 call 466b38 call 4145fc * 2 call 414b18 call 466b38 call 4145fc 2187->2189 2190 4675bd-4675fe call 4146bc call 414700 call 420f98 call 420fc4 call 420b68 call 420b94 2187->2190 2320 467ae5-467afe call 414a44 * 2 2189->2320 2321 467a8b-467ae3 call 4145fc call 414b18 call 466b38 call 4145fc 2189->2321 2190->2189 2329 467b03-467bb4 call 466800 call 468c94 call 466800 call 414b18 call 495b40 call 466b38 2320->2329 2321->2329 2347 467bb6-467bd1 2329->2347 2348 467bee-467e24 call 466800 call 414b18 call 495b50 * 2 call 42e8c0 call 4145fc call 466b38 call 4145fc call 4181e0 call 42ed38 call 414b18 call 49581c call 495b40 call 41461c call 466800 call 414b18 call 466b38 call 4145fc call 466800 call 468c94 call 466800 call 414b18 call 466b38 call 4145fc call 466b40 call 466800 call 414b18 call 466b38 2329->2348 2349 467bd6-467be9 call 4145fc 2347->2349 2350 467bd3 2347->2350 2409 467e26-467e2f 2348->2409 2410 467e65-467f1e call 466800 call 468c94 call 466800 call 414b18 call 495b40 call 466b38 2348->2410 2349->2348 2350->2349 2409->2410 2411 467e31-467e60 call 414a44 call 466b40 2409->2411 2428 467f20-467f3b 2410->2428 2429 467f58-468379 call 466800 call 414b18 call 495b50 * 2 call 42e8c0 call 4145fc call 466b38 call 4145fc call 414b18 call 49581c call 495b40 call 41461c call 414b18 call 466800 call 468c94 call 466800 call 414b18 call 466b38 call 466b40 call 42bbd0 call 495b50 call 44e8b0 call 466800 call 468c94 call 466800 call 468c94 call 466800 call 468c94 * 2 call 414b18 call 466b38 call 466b40 call 468c94 call 4953e0 call 41a3d0 call 466800 call 40357c call 414b18 call 466b38 call 4145fc call 414b18 * 2 call 495b50 call 403494 call 40357c * 2 call 414b18 2410->2429 2411->2410 2431 467f40-467f53 call 4145fc 2428->2431 2432 467f3d 2428->2432 2528 46839d-4683a4 2429->2528 2529 46837b-468398 call 44ffdc call 450138 2429->2529 2431->2429 2432->2431 2531 4683a6-4683c3 call 44ffdc call 450138 2528->2531 2532 4683c8-4683cf 2528->2532 2529->2528 2531->2532 2535 4683f3-468439 call 4181e0 GetSystemMenu AppendMenuA call 403738 AppendMenuA call 468d88 2532->2535 2536 4683d1-4683ee call 44ffdc call 450138 2532->2536 2549 468453 2535->2549 2550 46843b-468442 2535->2550 2536->2535 2553 468455-468464 2549->2553 2551 468444-46844d 2550->2551 2552 46844f-468451 2550->2552 2551->2549 2551->2552 2552->2553 2554 468466-46846d 2553->2554 2555 46847e 2553->2555 2557 46846f-468478 2554->2557 2558 46847a-46847c 2554->2558 2556 468480-46849a 2555->2556 2559 468543-46854a 2556->2559 2560 4684a0-4684a9 2556->2560 2557->2555 2557->2558 2558->2556 2563 468550-468573 call 47c26c call 403450 2559->2563 2564 4685dd-4685eb call 414b18 2559->2564 2561 468504-46853e call 414b18 * 3 2560->2561 2562 4684ab-468502 call 47c26c call 414b18 call 47c26c call 414b18 call 47c26c call 414b18 2560->2562 2561->2559 2562->2559 2587 468584-468598 call 403494 2563->2587 2588 468575-468582 call 47c440 2563->2588 2572 4685f0-4685f9 2564->2572 2576 4685ff-468617 call 429fd8 2572->2576 2577 468709-468738 call 42b96c call 44e83c 2572->2577 2589 46868e-468692 2576->2589 2590 468619-46861d 2576->2590 2606 4687e6-4687ea 2577->2606 2607 46873e-468742 2577->2607 2602 4685aa-4685db call 42c804 call 42cbc0 call 403494 call 414b18 2587->2602 2603 46859a-4685a5 call 403494 2587->2603 2588->2602 2596 468694-46869d 2589->2596 2597 4686e2-4686e6 2589->2597 2598 46861f-468659 call 40b24c call 47c26c 2590->2598 2596->2597 2604 46869f-4686aa 2596->2604 2609 4686fa-468704 call 42a05c 2597->2609 2610 4686e8-4686f8 call 42a05c 2597->2610 2663 46865b-468662 2598->2663 2664 468688-46868c 2598->2664 2602->2572 2603->2602 2604->2597 2614 4686ac-4686b0 2604->2614 2617 4687ec-4687f3 2606->2617 2618 468869-46886d 2606->2618 2616 468744-468756 call 40b24c 2607->2616 2609->2577 2610->2577 2622 4686b2-4686d5 call 40b24c call 406ac4 2614->2622 2641 468788-4687bf call 47c26c call 44cb0c 2616->2641 2642 468758-468786 call 47c26c call 44cbdc 2616->2642 2617->2618 2625 4687f5-4687fc 2617->2625 2626 4688d6-4688df 2618->2626 2627 46886f-468886 call 40b24c 2618->2627 2673 4686d7-4686da 2622->2673 2674 4686dc-4686e0 2622->2674 2625->2618 2636 4687fe-468809 2625->2636 2634 4688e1-4688f9 call 40b24c call 4699fc 2626->2634 2635 4688fe-468913 call 466ee0 call 466c5c 2626->2635 2656 4688c6-4688d4 call 4699fc 2627->2656 2657 468888-4688c4 call 40b24c call 4699fc * 2 call 46989c 2627->2657 2634->2635 2682 468965-46896f call 414a44 2635->2682 2683 468915-468938 call 42a040 call 40b24c 2635->2683 2636->2635 2644 46880f-468813 2636->2644 2684 4687c4-4687c8 2641->2684 2642->2684 2655 468815-46882b call 40b24c 2644->2655 2679 46885e-468862 2655->2679 2680 46882d-468859 call 42a05c call 4699fc call 46989c 2655->2680 2656->2635 2657->2635 2663->2664 2675 468664-468676 call 406ac4 2663->2675 2664->2589 2664->2598 2673->2597 2674->2597 2674->2622 2675->2664 2701 468678-468682 2675->2701 2679->2655 2694 468864 2679->2694 2680->2635 2696 468974-468993 call 414a44 2682->2696 2715 468943-468952 call 414a44 2683->2715 2716 46893a-468941 2683->2716 2692 4687d3-4687d5 2684->2692 2693 4687ca-4687d1 2684->2693 2700 4687dc-4687e0 2692->2700 2693->2692 2693->2700 2694->2635 2711 468995-4689b8 call 42a040 call 469b5c 2696->2711 2712 4689bd-4689e0 call 47c26c call 403450 2696->2712 2700->2606 2700->2616 2701->2664 2706 468684 2701->2706 2706->2664 2711->2712 2730 4689e2-4689eb 2712->2730 2731 4689fc-468a05 2712->2731 2715->2696 2716->2715 2720 468954-468963 call 414a44 2716->2720 2720->2696 2730->2731 2734 4689ed-4689fa call 47c440 2730->2734 2732 468a07-468a19 call 403684 2731->2732 2733 468a1b-468a2b call 403494 2731->2733 2732->2733 2742 468a2d-468a38 call 403494 2732->2742 2741 468a3d-468a54 call 414b18 2733->2741 2734->2741 2746 468a56-468a5d 2741->2746 2747 468a8a-468a94 call 414a44 2741->2747 2742->2741 2749 468a5f-468a68 2746->2749 2750 468a6a-468a74 call 42b0e4 2746->2750 2752 468a99-468abe call 403400 * 3 2747->2752 2749->2750 2753 468a79-468a88 call 414a44 2749->2753 2750->2753 2753->2752
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 004958CC: GetWindowRect.USER32(00000000), ref: 004958E2
                                                                                                                    • LoadBitmapA.USER32(00400000,STOPIMAGE), ref: 00467773
                                                                                                                      • Part of subcall function 0041D6B0: GetObjectA.GDI32(?,00000018,0046778D), ref: 0041D6DB
                                                                                                                      • Part of subcall function 00467180: SHGetFileInfo.SHELL32(c:\directory,00000010,?,00000160,00001010), ref: 00467223
                                                                                                                      • Part of subcall function 00467180: ExtractIconA.SHELL32(00400000,00000000,?), ref: 00467249
                                                                                                                      • Part of subcall function 00467180: ExtractIconA.SHELL32(00400000,00000000,00000027), ref: 004672A0
                                                                                                                      • Part of subcall function 00466B40: KiUserCallbackDispatcher.NTDLL(?,?,00000000,?,00467828,00000000,00000000,00000000,0000000C,00000000), ref: 00466B58
                                                                                                                      • Part of subcall function 00495B50: MulDiv.KERNEL32(0000000D,?,0000000D), ref: 00495B5A
                                                                                                                      • Part of subcall function 0042ED38: GetProcAddress.KERNEL32(00000000,SHAutoComplete), ref: 0042EDA8
                                                                                                                      • Part of subcall function 0042ED38: SHAutoComplete.SHLWAPI(00000000,00000001), ref: 0042EDC5
                                                                                                                      • Part of subcall function 0049581C: GetDC.USER32(00000000), ref: 0049583E
                                                                                                                      • Part of subcall function 0049581C: SelectObject.GDI32(?,00000000), ref: 00495864
                                                                                                                      • Part of subcall function 0049581C: ReleaseDC.USER32(00000000,?), ref: 004958B5
                                                                                                                      • Part of subcall function 00495B40: MulDiv.KERNEL32(0000004B,?,00000006), ref: 00495B4A
                                                                                                                    • GetSystemMenu.USER32(00000000,00000000,0000000C,00000000,00000000,00000000,00000000,01FEFC08,01FF1970,?,?,01FF19A0,?,?,01FF19F0,?), ref: 004683FD
                                                                                                                    • AppendMenuA.USER32(00000000,00000800,00000000,00000000), ref: 0046840E
                                                                                                                    • AppendMenuA.USER32(00000000,00000000,0000270F,00000000), ref: 00468426
                                                                                                                      • Part of subcall function 0042A05C: SendMessageA.USER32(00000000,0000014E,00000000,00000000), ref: 0042A072
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Menu$AppendExtractIconObject$AddressAutoBitmapCallbackCompleteDispatcherFileInfoLoadMessageProcRectReleaseSelectSendSystemUserWindow
                                                                                                                    • String ID: $(Default)$STOPIMAGE$%H
                                                                                                                    • API String ID: 3231140908-2624782221
                                                                                                                    • Opcode ID: cd61aa661d0cbe35304877807cea77ca0702e96d718fc27b010991c92e86a780
                                                                                                                    • Instruction ID: 1a3196d4b4984e68f3522cc8585b165e0004af585c118fa25862355e2bbb38c0
                                                                                                                    • Opcode Fuzzy Hash: cd61aa661d0cbe35304877807cea77ca0702e96d718fc27b010991c92e86a780
                                                                                                                    • Instruction Fuzzy Hash: 95F2C6346005248FCB00EF69D9D9F9973F1BF49304F1582BAE5049B36ADB74AC46CB9A
                                                                                                                    APIs
                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,00000000,004750F2,?,?,0049C1E0,00000000), ref: 00474FE1
                                                                                                                    • FindNextFileA.KERNEL32(00000000,?,00000000,?,00000000,004750F2,?,?,0049C1E0,00000000), ref: 004750BE
                                                                                                                    • FindClose.KERNEL32(00000000,00000000,?,00000000,?,00000000,004750F2,?,?,0049C1E0,00000000), ref: 004750CC
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                    • String ID: unins$unins???.*
                                                                                                                    • API String ID: 3541575487-1009660736
                                                                                                                    • Opcode ID: 490a2bf6f62b777b12f8bb075fd261ec892e44da2a65e6c72c5e66397d3a6b60
                                                                                                                    • Instruction ID: 191fa049ef1442540897bd6b232d6b1da598bf4afdbbee48782243349675ce5a
                                                                                                                    • Opcode Fuzzy Hash: 490a2bf6f62b777b12f8bb075fd261ec892e44da2a65e6c72c5e66397d3a6b60
                                                                                                                    • Instruction Fuzzy Hash: 95315074A00548ABCB10EB65CD81BDEB7A9DF45304F50C0B6E40CAB3A2DB789F418B59
                                                                                                                    APIs
                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,00000000,00452AC3,?,?,-00000001,00000000), ref: 00452A9D
                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000000,00452AC3,?,?,-00000001,00000000), ref: 00452AA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorFileFindFirstLast
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 873889042-0
                                                                                                                    • Opcode ID: 9c675a8f1f28b386d0fa8c71b8ecb41695e84785a8bb79b0d9bc0322d07a8b6a
                                                                                                                    • Instruction ID: 3e58272229af866f17ac5928e9872a720c3be2d4903e778e839a846eb7d55d53
                                                                                                                    • Opcode Fuzzy Hash: 9c675a8f1f28b386d0fa8c71b8ecb41695e84785a8bb79b0d9bc0322d07a8b6a
                                                                                                                    • Instruction Fuzzy Hash: 94F0F971A04604AB8B10EF669D4149EF7ACEB8672571046BBFC14E3282DAB84E0485A8
                                                                                                                    APIs
                                                                                                                    • GetVersion.KERNEL32(?,0046E17A), ref: 0046E0EE
                                                                                                                    • CoCreateInstance.OLE32(00499B98,00000000,00000001,00499BA8,?,?,0046E17A), ref: 0046E10A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateInstanceVersion
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1462612201-0
                                                                                                                    • Opcode ID: 323ef6e325584454da74969db5385277b15969f7569c16a340aaa36caeb4eadb
                                                                                                                    • Instruction ID: e32462cabb755f907f5de1887460af807d545ab7c9798ff14e002636b2035e3f
                                                                                                                    • Opcode Fuzzy Hash: 323ef6e325584454da74969db5385277b15969f7569c16a340aaa36caeb4eadb
                                                                                                                    • Instruction Fuzzy Hash: 90F0A7352812009FEB10975ADC86B8937C47B22315F50007BE04497292D2BD94C0471F
                                                                                                                    APIs
                                                                                                                    • GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0049B4C0,00000001,?,00408633,?,00000000,00408712), ref: 00408586
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: InfoLocale
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2299586839-0
                                                                                                                    • Opcode ID: 64da881718ef9bfb5c3691e8182369eeaf442f2681d4624e7b5adc518b999176
                                                                                                                    • Instruction ID: 8daab3ef8e56b0da8b8c23f45c5b5388ad46b50bd825570c2d348c61856efc62
                                                                                                                    • Opcode Fuzzy Hash: 64da881718ef9bfb5c3691e8182369eeaf442f2681d4624e7b5adc518b999176
                                                                                                                    • Instruction Fuzzy Hash: BFE0223170021466C311AA2A9C86AEAB34C9758310F00427FB904E73C2EDB89E4042A8
                                                                                                                    APIs
                                                                                                                    • NtdllDefWindowProc_A.USER32(?,?,?,?,?,00424151,?,00000000,0042415C), ref: 00423BAE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: NtdllProc_Window
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4255912815-0
                                                                                                                    • Opcode ID: 03c86555d74cd6010afd77b9e61a524e96c156e733cd5bd8e2feacc4387cef90
                                                                                                                    • Instruction ID: a748582893d7571d6ac8bdbe819d0a8fbf5f36db2d3505b6f19a51c7a0bbae16
                                                                                                                    • Opcode Fuzzy Hash: 03c86555d74cd6010afd77b9e61a524e96c156e733cd5bd8e2feacc4387cef90
                                                                                                                    • Instruction Fuzzy Hash: 47F0B979205608AF8B40DF99C588D4ABBE8AB4C260B058195B988CB321C234ED808F90
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: NameUser
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2645101109-0
                                                                                                                    • Opcode ID: 969018677e36c7ee3cac7a31a88a81c68082f6a067fe28717e4d5eb0c099a74a
                                                                                                                    • Instruction ID: 9f318ec9847dd9a6abcb639c8bc611599857aea0b867fcad4bfaeec6bdb042bf
                                                                                                                    • Opcode Fuzzy Hash: 969018677e36c7ee3cac7a31a88a81c68082f6a067fe28717e4d5eb0c099a74a
                                                                                                                    • Instruction Fuzzy Hash: 8FD0C27230470473CB00AA689C825AA35CD8B84305F00483E3CC5DA2C3FABDDA485756
                                                                                                                    APIs
                                                                                                                    • NtdllDefWindowProc_A.USER32(?,?,?,?), ref: 0042F53C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: NtdllProc_Window
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4255912815-0
                                                                                                                    • Opcode ID: 9e43cbcd657a147b44e82c26281af1c584f356d37a2e763e4ec43db1fd6d4cd6
                                                                                                                    • Instruction ID: 7ca9c19e24a5def9c493c34941f9da96f9ca037215ec7a65a90973bf7a04e639
                                                                                                                    • Opcode Fuzzy Hash: 9e43cbcd657a147b44e82c26281af1c584f356d37a2e763e4ec43db1fd6d4cd6
                                                                                                                    • Instruction Fuzzy Hash: FCD09E7120011D7B9B00DE99E840D6B33AD9B88710B909925F945D7642D634ED9197A5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 844 46f058-46f08a 845 46f0a7 844->845 846 46f08c-46f093 844->846 849 46f0ae-46f0e6 call 403634 call 403738 call 42dec0 845->849 847 46f095-46f09c 846->847 848 46f09e-46f0a5 846->848 847->845 847->848 848->849 856 46f101-46f12a call 403738 call 42dde4 849->856 857 46f0e8-46f0fc call 403738 call 42dec0 849->857 865 46f12c-46f135 call 46ed28 856->865 866 46f13a-46f163 call 46ee44 856->866 857->856 865->866 870 46f175-46f178 call 403400 866->870 871 46f165-46f173 call 403494 866->871 875 46f17d-46f1c8 call 46ee44 call 42c3fc call 46ee8c call 46ee44 870->875 871->875 884 46f1de-46f1ff call 45559c call 46ee44 875->884 885 46f1ca-46f1dd call 46eeb4 875->885 892 46f255-46f25c 884->892 893 46f201-46f254 call 46ee44 call 431404 call 46ee44 call 431404 call 46ee44 884->893 885->884 894 46f25e-46f29b call 431404 call 46ee44 call 431404 call 46ee44 892->894 895 46f29c-46f2a3 892->895 893->892 894->895 899 46f2e4-46f309 call 40b24c call 46ee44 895->899 900 46f2a5-46f2e3 call 46ee44 * 3 895->900 919 46f30b-46f316 call 47c26c 899->919 920 46f318-46f321 call 403494 899->920 900->899 929 46f326-46f331 call 478e04 919->929 920->929 934 46f333-46f338 929->934 935 46f33a 929->935 936 46f33f-46f509 call 403778 call 46ee44 call 47c26c call 46ee8c call 403494 call 40357c * 2 call 46ee44 call 403494 call 40357c * 2 call 46ee44 call 47c26c call 46ee8c call 47c26c call 46ee8c call 47c26c call 46ee8c call 47c26c call 46ee8c call 47c26c call 46ee8c call 47c26c call 46ee8c call 47c26c call 46ee8c call 47c26c call 46ee8c call 47c26c call 46ee8c call 47c26c 934->936 935->936 999 46f51f-46f52d call 46eeb4 936->999 1000 46f50b-46f51d call 46ee44 936->1000 1004 46f532 999->1004 1005 46f533-46f57c call 46eeb4 call 46eee8 call 46ee44 call 47c26c call 46ef4c 1000->1005 1004->1005 1016 46f5a2-46f5af 1005->1016 1017 46f57e-46f5a1 call 46eeb4 * 2 1005->1017 1019 46f5b5-46f5bc 1016->1019 1020 46f67e-46f685 1016->1020 1017->1016 1024 46f5be-46f5c5 1019->1024 1025 46f629-46f638 1019->1025 1021 46f687-46f6bd call 494cec 1020->1021 1022 46f6df-46f6f5 RegCloseKey 1020->1022 1021->1022 1024->1025 1029 46f5c7-46f5eb call 430bcc 1024->1029 1028 46f63b-46f648 1025->1028 1032 46f65f-46f678 call 430c08 call 46eeb4 1028->1032 1033 46f64a-46f657 1028->1033 1029->1028 1039 46f5ed-46f5ee 1029->1039 1042 46f67d 1032->1042 1033->1032 1035 46f659-46f65d 1033->1035 1035->1020 1035->1032 1041 46f5f0-46f616 call 40b24c call 479630 1039->1041 1047 46f623-46f625 1041->1047 1048 46f618-46f61e call 430bcc 1041->1048 1042->1020 1047->1041 1050 46f627 1047->1050 1048->1047 1050->1028
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0046EE44: RegSetValueExA.ADVAPI32(?,Inno Setup: Setup Version,00000000,00000001,00000000,00000001,0047620E,?,0049C1E0,?,0046F15B,?,00000000,0046F6F6,?,_is1), ref: 0046EE67
                                                                                                                      • Part of subcall function 0046EEB4: RegSetValueExA.ADVAPI32(?,NoModify,00000000,00000004,00000000,00000004,00000001,?,0046F532,?,?,00000000,0046F6F6,?,_is1,?), ref: 0046EEC7
                                                                                                                    • RegCloseKey.ADVAPI32(?,0046F6FD,?,_is1,?,Software\Microsoft\Windows\CurrentVersion\Uninstall\,00000000,0046F748,?,?,0049C1E0,00000000), ref: 0046F6F0
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Value$Close
                                                                                                                    • String ID: " /SILENT$5.5.3 (a)$Comments$Contact$DisplayIcon$DisplayName$DisplayVersion$EstimatedSize$HelpLink$HelpTelephone$Inno Setup: App Path$Inno Setup: Deselected Components$Inno Setup: Deselected Tasks$Inno Setup: Icon Group$Inno Setup: Language$Inno Setup: No Icons$Inno Setup: Selected Components$Inno Setup: Selected Tasks$Inno Setup: Setup Type$Inno Setup: Setup Version$Inno Setup: User$Inno Setup: User Info: Name$Inno Setup: User Info: Organization$Inno Setup: User Info: Serial$InstallDate$InstallLocation$MajorVersion$MinorVersion$ModifyPath$NoModify$NoRepair$Publisher$QuietUninstallString$Readme$RegisterPreviousData$Software\Microsoft\Windows\CurrentVersion\Uninstall\$URLInfoAbout$URLUpdateInfo$UninstallString$_is1
                                                                                                                    • API String ID: 3391052094-3342197833
                                                                                                                    • Opcode ID: 41e5a022c9dfc144d242315d0234d20c9f1df57cded100a3ade253d049a3cf6c
                                                                                                                    • Instruction ID: 0d1426ff9ce9a688a4d167ea33859b9e50b28094dc6fe7db73e07d6bdcf854ec
                                                                                                                    • Opcode Fuzzy Hash: 41e5a022c9dfc144d242315d0234d20c9f1df57cded100a3ade253d049a3cf6c
                                                                                                                    • Instruction Fuzzy Hash: D1125935A001089BDB04EF95E881ADE73F5EB48304F24817BE8506B366EB79AD45CF5E

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1051 492848-49287c call 403684 1054 49287e-49288d call 446f9c Sleep 1051->1054 1055 492892-49289f call 403684 1051->1055 1060 492d22-492d3c call 403420 1054->1060 1061 4928ce-4928db call 403684 1055->1061 1062 4928a1-4928c4 call 446ff8 call 403738 FindWindowA call 447278 1055->1062 1070 49290a-492917 call 403684 1061->1070 1071 4928dd-492905 call 446ff8 call 403738 FindWindowA call 447278 1061->1071 1080 4928c9 1062->1080 1078 492919-49295b call 446f9c * 4 SendMessageA call 447278 1070->1078 1079 492960-49296d call 403684 1070->1079 1071->1060 1078->1060 1090 4929bc-4929c9 call 403684 1079->1090 1091 49296f-4929b7 call 446f9c * 4 PostMessageA call 4470d0 1079->1091 1080->1060 1100 492a18-492a25 call 403684 1090->1100 1101 4929cb-492a13 call 446f9c * 4 SendNotifyMessageA call 4470d0 1090->1101 1091->1060 1113 492a52-492a5f call 403684 1100->1113 1114 492a27-492a4d call 446ff8 call 403738 RegisterClipboardFormatA call 447278 1100->1114 1101->1060 1125 492a61-492a9b call 446f9c * 3 SendMessageA call 447278 1113->1125 1126 492aa0-492aad call 403684 1113->1126 1114->1060 1125->1060 1138 492aaf-492aef call 446f9c * 3 PostMessageA call 4470d0 1126->1138 1139 492af4-492b01 call 403684 1126->1139 1138->1060 1152 492b48-492b55 call 403684 1139->1152 1153 492b03-492b43 call 446f9c * 3 SendNotifyMessageA call 4470d0 1139->1153 1164 492baa-492bb7 call 403684 1152->1164 1165 492b57-492b75 call 446ff8 call 42e394 1152->1165 1153->1060 1175 492bb9-492be5 call 446ff8 call 403738 call 446f9c GetProcAddress 1164->1175 1176 492c31-492c3e call 403684 1164->1176 1185 492b87-492b95 GetLastError call 447278 1165->1185 1186 492b77-492b85 call 447278 1165->1186 1206 492c21-492c2c call 4470d0 1175->1206 1207 492be7-492c1c call 446f9c * 2 call 447278 call 4470d0 1175->1207 1187 492c40-492c61 call 446f9c FreeLibrary call 4470d0 1176->1187 1188 492c66-492c73 call 403684 1176->1188 1194 492b9a-492ba5 call 447278 1185->1194 1186->1194 1187->1060 1203 492c98-492ca5 call 403684 1188->1203 1204 492c75-492c93 call 446ff8 call 403738 CreateMutexA 1188->1204 1194->1060 1215 492cdb-492ce8 call 403684 1203->1215 1216 492ca7-492cd9 call 48ccc8 call 403574 call 403738 OemToCharBuffA call 48cce0 1203->1216 1204->1060 1206->1060 1207->1060 1228 492cea-492d1c call 48ccc8 call 403574 call 403738 CharToOemBuffA call 48cce0 1215->1228 1229 492d1e 1215->1229 1216->1060 1228->1060 1229->1060
                                                                                                                    APIs
                                                                                                                    • Sleep.KERNEL32(00000000,00000000,00492D3D,?,?,?,?,00000000,00000000,00000000), ref: 00492888
                                                                                                                    • FindWindowA.USER32(00000000,00000000), ref: 004928B9
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FindSleepWindow
                                                                                                                    • String ID: CALLDLLPROC$CHARTOOEMBUFF$CREATEMUTEX$FINDWINDOWBYCLASSNAME$FINDWINDOWBYWINDOWNAME$FREEDLL$LOADDLL$OEMTOCHARBUFF$POSTBROADCASTMESSAGE$POSTMESSAGE$REGISTERWINDOWMESSAGE$SENDBROADCASTMESSAGE$SENDBROADCASTNOTIFYMESSAGE$SENDMESSAGE$SENDNOTIFYMESSAGE$SLEEP
                                                                                                                    • API String ID: 3078808852-3310373309
                                                                                                                    • Opcode ID: 543bbb3fa16e1ad260fa6bca8d7f7bf65573201bf2c1e3a3e9abb38e798cd817
                                                                                                                    • Instruction ID: 092cd3663c6e49ee7eb77a287a3c2ed341282e51176ce6ebc4a466309821376d
                                                                                                                    • Opcode Fuzzy Hash: 543bbb3fa16e1ad260fa6bca8d7f7bf65573201bf2c1e3a3e9abb38e798cd817
                                                                                                                    • Instruction Fuzzy Hash: D9C182A0B042003BDB14BF3E9D4551F59A99F95708B119A3FB446EB78BCE7CEC0A4359

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1621 483a7c-483aa1 GetModuleHandleA GetProcAddress 1622 483b08-483b0d GetSystemInfo 1621->1622 1623 483aa3-483ab9 GetNativeSystemInfo GetProcAddress 1621->1623 1624 483b12-483b1b 1622->1624 1623->1624 1625 483abb-483ac6 GetCurrentProcess 1623->1625 1626 483b2b-483b32 1624->1626 1627 483b1d-483b21 1624->1627 1625->1624 1632 483ac8-483acc 1625->1632 1630 483b4d-483b52 1626->1630 1628 483b23-483b27 1627->1628 1629 483b34-483b3b 1627->1629 1633 483b29-483b46 1628->1633 1634 483b3d-483b44 1628->1634 1629->1630 1632->1624 1635 483ace-483ad5 call 45271c 1632->1635 1633->1630 1634->1630 1635->1624 1639 483ad7-483ae4 GetProcAddress 1635->1639 1639->1624 1640 483ae6-483afd GetModuleHandleA GetProcAddress 1639->1640 1640->1624 1641 483aff-483b06 1640->1641 1641->1624
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00483A8D
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00483A9A
                                                                                                                    • GetNativeSystemInfo.KERNELBASE(?,00000000,GetNativeSystemInfo,kernel32.dll), ref: 00483AA8
                                                                                                                    • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 00483AB0
                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,IsWow64Process), ref: 00483ABC
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryA), ref: 00483ADD
                                                                                                                    • GetModuleHandleA.KERNEL32(advapi32.dll,RegDeleteKeyExA,00000000,GetSystemWow64DirectoryA,?,00000000,IsWow64Process), ref: 00483AF0
                                                                                                                    • GetProcAddress.KERNEL32(00000000,advapi32.dll), ref: 00483AF6
                                                                                                                    • GetSystemInfo.KERNEL32(?,00000000,GetNativeSystemInfo,kernel32.dll), ref: 00483B0D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$HandleInfoModuleSystem$CurrentNativeProcess
                                                                                                                    • String ID: GetNativeSystemInfo$GetSystemWow64DirectoryA$IsWow64Process$RegDeleteKeyExA$advapi32.dll$kernel32.dll
                                                                                                                    • API String ID: 2230631259-2623177817
                                                                                                                    • Opcode ID: 7dca9948a1095c4364ab55fa8ed369d502b26d1142efbcbd424e95be4cda74f5
                                                                                                                    • Instruction ID: d1db678d6bd555fecb25ccca0b477ef677e73c145b16f55f8d8b06b946339d0c
                                                                                                                    • Opcode Fuzzy Hash: 7dca9948a1095c4364ab55fa8ed369d502b26d1142efbcbd424e95be4cda74f5
                                                                                                                    • Instruction Fuzzy Hash: 7F1181C0204741A4DA00BFB94D45B6F65889B11F2AF040C7B6840AA287EABCEF44A76E

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1647 468d88-468dc0 call 47c26c 1650 468dc6-468dd6 call 478e24 1647->1650 1651 468fa2-468fbc call 403420 1647->1651 1656 468ddb-468e20 call 4078f4 call 403738 call 42de1c 1650->1656 1662 468e25-468e27 1656->1662 1663 468e2d-468e42 1662->1663 1664 468f98-468f9c 1662->1664 1665 468e57-468e5e 1663->1665 1666 468e44-468e52 call 42dd4c 1663->1666 1664->1651 1664->1656 1668 468e60-468e82 call 42dd4c call 42dd64 1665->1668 1669 468e8b-468e92 1665->1669 1666->1665 1668->1669 1686 468e84 1668->1686 1670 468e94-468eb9 call 42dd4c * 2 1669->1670 1671 468eeb-468ef2 1669->1671 1693 468ebb-468ec4 call 4314f8 1670->1693 1694 468ec9-468edb call 42dd4c 1670->1694 1673 468ef4-468f06 call 42dd4c 1671->1673 1674 468f38-468f3f 1671->1674 1687 468f16-468f28 call 42dd4c 1673->1687 1688 468f08-468f11 call 4314f8 1673->1688 1680 468f41-468f75 call 42dd4c * 3 1674->1680 1681 468f7a-468f90 RegCloseKey 1674->1681 1680->1681 1686->1669 1687->1674 1701 468f2a-468f33 call 4314f8 1687->1701 1688->1687 1693->1694 1694->1671 1704 468edd-468ee6 call 4314f8 1694->1704 1701->1674 1704->1671
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042DE1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,;H,?,00000001,?,?,00483BE3,?,00000001,00000000), ref: 0042DE38
                                                                                                                    • RegCloseKey.ADVAPI32(?,00468FA2,?,?,00000001,00000000,00000000,00468FBD,?,00000000,00000000,?), ref: 00468F8B
                                                                                                                    Strings
                                                                                                                    • Inno Setup: Deselected Tasks, xrefs: 00468F19
                                                                                                                    • Inno Setup: User Info: Serial, xrefs: 00468F6D
                                                                                                                    • Inno Setup: User Info: Organization, xrefs: 00468F5A
                                                                                                                    • %s\%s_is1, xrefs: 00468E05
                                                                                                                    • Inno Setup: User Info: Name, xrefs: 00468F47
                                                                                                                    • Inno Setup: Selected Components, xrefs: 00468EAA
                                                                                                                    • Inno Setup: App Path, xrefs: 00468E4A
                                                                                                                    • Inno Setup: Selected Tasks, xrefs: 00468EF7
                                                                                                                    • Inno Setup: Icon Group, xrefs: 00468E66
                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Uninstall, xrefs: 00468DE7
                                                                                                                    • Inno Setup: No Icons, xrefs: 00468E73
                                                                                                                    • Inno Setup: Setup Type, xrefs: 00468E9A
                                                                                                                    • Inno Setup: Deselected Components, xrefs: 00468ECC
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseOpen
                                                                                                                    • String ID: %s\%s_is1$Inno Setup: App Path$Inno Setup: Deselected Components$Inno Setup: Deselected Tasks$Inno Setup: Icon Group$Inno Setup: No Icons$Inno Setup: Selected Components$Inno Setup: Selected Tasks$Inno Setup: Setup Type$Inno Setup: User Info: Name$Inno Setup: User Info: Organization$Inno Setup: User Info: Serial$Software\Microsoft\Windows\CurrentVersion\Uninstall
                                                                                                                    • API String ID: 47109696-1093091907
                                                                                                                    • Opcode ID: b9928a5b5c0cf6c1dc91f6627cbb06318d05b30c5d76f15ccadbaf9fdfcb7506
                                                                                                                    • Instruction ID: 069c4cdb4b1287edb5c1b702bebeb6c44c7684ad2aa17a57d1fdfe9a2539746b
                                                                                                                    • Opcode Fuzzy Hash: b9928a5b5c0cf6c1dc91f6627cbb06318d05b30c5d76f15ccadbaf9fdfcb7506
                                                                                                                    • Instruction Fuzzy Hash: 6B51A330A006449BCB15DB65D881BDEB7F5EB48304F50857EE840AB391EB79AF01CB59

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042D898: GetWindowsDirectoryA.KERNEL32(?,00000104,00000000,00453DB4,00000000,00454066,?,?,00000000,0049B628,00000004,00000000,00000000,00000000,?,004983A5), ref: 0042D8AB
                                                                                                                      • Part of subcall function 0042D8C4: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0042D8D7
                                                                                                                      • Part of subcall function 0042D8F0: GetModuleHandleA.KERNEL32(kernel32.dll,GetSystemWow64DirectoryA,?,00453B5A,00000000,00453BFD,?,?,00000000,00000000,00000000,00000000,00000000,?,00453FED,00000000), ref: 0042D90A
                                                                                                                      • Part of subcall function 0042D8F0: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 0042D910
                                                                                                                    • SHGetKnownFolderPath.SHELL32(00499D30,00008000,00000000,?,00000000,0047C942), ref: 0047C846
                                                                                                                    • CoTaskMemFree.OLE32(?,0047C88B), ref: 0047C87E
                                                                                                                      • Part of subcall function 0042D208: GetEnvironmentVariableA.KERNEL32(00000000,00000000,00000000,?,?,00000000,0042DA3E,00000000,0042DAD0,?,?,?,0049B628,00000000,00000000), ref: 0042D233
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Directory$AddressEnvironmentFolderFreeHandleKnownModulePathProcSystemTaskVariableWindows
                                                                                                                    • String ID: COMMAND.COM$Common Files$CommonFilesDir$Failed to get path of 64-bit Common Files directory$Failed to get path of 64-bit Program Files directory$ProgramFilesDir$SystemDrive$\Program Files$cmd.exe
                                                                                                                    • API String ID: 3771764029-544719455
                                                                                                                    • Opcode ID: 23963da8b4b34a95ffd58041a931adf40c150fbdd8371ea61f0364dbdea36cdf
                                                                                                                    • Instruction ID: 88e29a10730232d74bbdb0c5b7d00c3ea12cf2700f44d19641833b453bfd909d
                                                                                                                    • Opcode Fuzzy Hash: 23963da8b4b34a95ffd58041a931adf40c150fbdd8371ea61f0364dbdea36cdf
                                                                                                                    • Instruction Fuzzy Hash: 1461CF74A00204AFDB10EBA5D8C2A9E7B69EB44319F90C47FE404A7392DB3C9A44CF5D

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1949 423874-42387e 1950 4239a7-4239ab 1949->1950 1951 423884-4238a6 call 41f3c4 GetClassInfoA 1949->1951 1954 4238d7-4238e0 GetSystemMetrics 1951->1954 1955 4238a8-4238bf RegisterClassA 1951->1955 1957 4238e2 1954->1957 1958 4238e5-4238ef GetSystemMetrics 1954->1958 1955->1954 1956 4238c1-4238d2 call 408cbc call 40311c 1955->1956 1956->1954 1957->1958 1960 4238f1 1958->1960 1961 4238f4-423950 call 403738 call 4062e8 call 403400 call 42364c SetWindowLongA 1958->1961 1960->1961 1972 423952-423965 call 424178 SendMessageA 1961->1972 1973 42396a-423998 GetSystemMenu DeleteMenu * 2 1961->1973 1972->1973 1973->1950 1975 42399a-4239a2 DeleteMenu 1973->1975 1975->1950
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0041F3C4: VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040,?,00000000,0041EDA4,?,0042388F,00423C0C,0041EDA4), ref: 0041F3E2
                                                                                                                    • GetClassInfoA.USER32(00400000,0042367C), ref: 0042389F
                                                                                                                    • RegisterClassA.USER32(00499630), ref: 004238B7
                                                                                                                    • GetSystemMetrics.USER32(00000000), ref: 004238D9
                                                                                                                    • GetSystemMetrics.USER32(00000001), ref: 004238E8
                                                                                                                    • SetWindowLongA.USER32(00410460,000000FC,0042368C), ref: 00423944
                                                                                                                    • SendMessageA.USER32(00410460,00000080,00000001,00000000), ref: 00423965
                                                                                                                    • GetSystemMenu.USER32(00410460,00000000,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423C0C,0041EDA4), ref: 00423970
                                                                                                                    • DeleteMenu.USER32(00000000,0000F030,00000000,00410460,00000000,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423C0C,0041EDA4), ref: 0042397F
                                                                                                                    • DeleteMenu.USER32(00000000,0000F000,00000000,00000000,0000F030,00000000,00410460,00000000,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001), ref: 0042398C
                                                                                                                    • DeleteMenu.USER32(00000000,0000F010,00000000,00000000,0000F000,00000000,00000000,0000F030,00000000,00410460,00000000,00000000,00400000,00000000,00000000,00000000), ref: 004239A2
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Menu$DeleteSystem$ClassMetrics$AllocInfoLongMessageRegisterSendVirtualWindow
                                                                                                                    • String ID: |6B
                                                                                                                    • API String ID: 183575631-3009739247
                                                                                                                    • Opcode ID: 4cae07da4ecbd82a5ef2c5022e230c145e19d211ee6ce0cd027d67cd6f27acc7
                                                                                                                    • Instruction ID: 5979ac727d64f3fe5c9a0a43452729076f54e0f9e4c251b9a4c28f9d6bed272f
                                                                                                                    • Opcode Fuzzy Hash: 4cae07da4ecbd82a5ef2c5022e230c145e19d211ee6ce0cd027d67cd6f27acc7
                                                                                                                    • Instruction Fuzzy Hash: E63152B17402006AEB10AF69DC82F6A37989B14709F60017BFA44EF2D7C6BDED40876D

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1977 47ce78-47cece call 42c3fc call 4035c0 call 47cb3c call 4525d8 1986 47ced0-47ced5 call 453344 1977->1986 1987 47ceda-47cee9 call 4525d8 1977->1987 1986->1987 1991 47cf03-47cf09 1987->1991 1992 47ceeb-47cef1 1987->1992 1995 47cf20-47cf48 call 42e394 * 2 1991->1995 1996 47cf0b-47cf11 1991->1996 1993 47cf13-47cf1b call 403494 1992->1993 1994 47cef3-47cef9 1992->1994 1993->1995 1994->1991 1997 47cefb-47cf01 1994->1997 2003 47cf6f-47cf89 GetProcAddress 1995->2003 2004 47cf4a-47cf6a call 4078f4 call 453344 1995->2004 1996->1993 1996->1995 1997->1991 1997->1993 2006 47cf95-47cfb2 call 403400 * 2 2003->2006 2007 47cf8b-47cf90 call 453344 2003->2007 2004->2003 2007->2006
                                                                                                                    APIs
                                                                                                                    • GetProcAddress.KERNEL32(6FDC0000,SHGetFolderPathA), ref: 0047CF7A
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc
                                                                                                                    • String ID: Failed to get address of SHGetFolderPath function$Failed to get version numbers of _shfoldr.dll$Failed to load DLL "%s"$SHFOLDERDLL$SHGetFolderPathA$]xI$_isetup\_shfoldr.dll$shell32.dll$shfolder.dll
                                                                                                                    • API String ID: 190572456-256906917
                                                                                                                    • Opcode ID: c4b8d3d93c7f37bb14fa31bc5bbe574b3393d33fbabbe9beac26f258e91ad005
                                                                                                                    • Instruction ID: ec9c61b31d03a4d18d2fa5da2167344019e511a33ceb5cf80618cf604467b355
                                                                                                                    • Opcode Fuzzy Hash: c4b8d3d93c7f37bb14fa31bc5bbe574b3393d33fbabbe9beac26f258e91ad005
                                                                                                                    • Instruction Fuzzy Hash: 20311D30E001499BCB10EFA5D5D1ADEB7B5EF44308F50847BE504E7281D778AE458B6D

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 2126 40631c-406336 GetModuleHandleA GetProcAddress 2127 406338 2126->2127 2128 40633f-40634c GetProcAddress 2126->2128 2127->2128 2129 406355-406362 GetProcAddress 2128->2129 2130 40634e 2128->2130 2131 406364-406366 SetProcessDEPPolicy 2129->2131 2132 406368-406369 2129->2132 2130->2129 2131->2132
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,?,00498BC0), ref: 00406322
                                                                                                                    • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 0040632F
                                                                                                                    • GetProcAddress.KERNEL32(00000000,SetSearchPathMode), ref: 00406345
                                                                                                                    • GetProcAddress.KERNEL32(00000000,SetProcessDEPPolicy), ref: 0040635B
                                                                                                                    • SetProcessDEPPolicy.KERNEL32(00000001,00000000,SetProcessDEPPolicy,00000000,SetSearchPathMode,kernel32.dll,?,00498BC0), ref: 00406366
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$HandleModulePolicyProcess
                                                                                                                    • String ID: SetDllDirectoryW$SetProcessDEPPolicy$SetSearchPathMode$kernel32.dll
                                                                                                                    • API String ID: 3256987805-3653653586
                                                                                                                    • Opcode ID: fb4db72500fb8039bf9e982fa136c472a352d03826636d66c2b82dec8efce00d
                                                                                                                    • Instruction ID: 935c6a5f7b98c90e27654dc67135d8c1f882d2ad5d8c1b9d0efaf55941893a49
                                                                                                                    • Opcode Fuzzy Hash: fb4db72500fb8039bf9e982fa136c472a352d03826636d66c2b82dec8efce00d
                                                                                                                    • Instruction Fuzzy Hash: 97E02D90380702ACEA1032B20D82F3B144C9B54B69B26543B7D56B51C7D9BDDD7059BD
                                                                                                                    APIs
                                                                                                                    • SetWindowLongA.USER32(?,000000FC,?), ref: 00413664
                                                                                                                    • GetWindowLongA.USER32(?,000000F0), ref: 0041366F
                                                                                                                    • GetWindowLongA.USER32(?,000000F4), ref: 00413681
                                                                                                                    • SetWindowLongA.USER32(?,000000F4,?), ref: 00413694
                                                                                                                    • SetPropA.USER32(?,00000000,00000000), ref: 004136AB
                                                                                                                    • SetPropA.USER32(?,00000000,00000000), ref: 004136C2
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: LongWindow$Prop
                                                                                                                    • String ID: 3A$yA
                                                                                                                    • API String ID: 3887896539-3278460822
                                                                                                                    • Opcode ID: d9856cee796f57cc1685d9958f98130356579251106e4d85d69cc018d86e5275
                                                                                                                    • Instruction ID: bcb4e109f9bb3244d1d15a250a8b19338fc20a7c4ef9bfc7c396c8b3ff51cb63
                                                                                                                    • Opcode Fuzzy Hash: d9856cee796f57cc1685d9958f98130356579251106e4d85d69cc018d86e5275
                                                                                                                    • Instruction Fuzzy Hash: 8C22D06508E3C05FE31B9B74896A5D57FA0EE13325B1D45DFC4C28B1A3D21E8A8BC71A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 2894 467180-46722a call 41461c call 41463c call 41461c call 41463c SHGetFileInfo 2903 46725f-46726a call 478e04 2894->2903 2904 46722c-467233 2894->2904 2909 46726c-4672b1 call 42c3fc call 40357c call 403738 ExtractIconA call 4670c0 2903->2909 2910 4672bb-4672ce call 47d33c 2903->2910 2904->2903 2905 467235-46725a ExtractIconA call 4670c0 2904->2905 2905->2903 2932 4672b6 2909->2932 2915 4672d0-4672da call 47d33c 2910->2915 2916 4672df-4672e3 2910->2916 2915->2916 2919 4672e5-467308 call 403738 SHGetFileInfo 2916->2919 2920 46733d-467371 call 403400 * 2 2916->2920 2919->2920 2928 46730a-467311 2919->2928 2928->2920 2931 467313-467338 ExtractIconA call 4670c0 2928->2931 2931->2920 2932->2920
                                                                                                                    APIs
                                                                                                                    • SHGetFileInfo.SHELL32(c:\directory,00000010,?,00000160,00001010), ref: 00467223
                                                                                                                    • ExtractIconA.SHELL32(00400000,00000000,?), ref: 00467249
                                                                                                                      • Part of subcall function 004670C0: DrawIconEx.USER32(00000000,00000000,00000000,00000000,00000020,00000020,00000000,00000000,00000003), ref: 00467158
                                                                                                                      • Part of subcall function 004670C0: DestroyCursor.USER32(00000000), ref: 0046716E
                                                                                                                    • ExtractIconA.SHELL32(00400000,00000000,00000027), ref: 004672A0
                                                                                                                    • SHGetFileInfo.SHELL32(00000000,00000000,?,00000160,00001000), ref: 00467301
                                                                                                                    • ExtractIconA.SHELL32(00400000,00000000,?), ref: 00467327
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Icon$Extract$FileInfo$CursorDestroyDraw
                                                                                                                    • String ID: c:\directory$shell32.dll$%H
                                                                                                                    • API String ID: 3376378930-166502273
                                                                                                                    • Opcode ID: d7a251f7ede599729126a20c6e5bc656e487c76ea0efebb03c6af550fa195c4c
                                                                                                                    • Instruction ID: 732e1a1751fb8a235258c93266195bfa595ebd68417bad8a6af0601d960a2915
                                                                                                                    • Opcode Fuzzy Hash: d7a251f7ede599729126a20c6e5bc656e487c76ea0efebb03c6af550fa195c4c
                                                                                                                    • Instruction Fuzzy Hash: 8A516070604244AFD710DF65CD8AFDFB7A8EB48308F1081A6F80897351D6789E81DA59
                                                                                                                    APIs
                                                                                                                    • GetActiveWindow.USER32 ref: 0042F58F
                                                                                                                    • GetFocus.USER32 ref: 0042F597
                                                                                                                    • RegisterClassA.USER32(004997AC), ref: 0042F5B8
                                                                                                                    • CreateWindowExA.USER32(00000000,TWindowDisabler-Window,0042F68C,88000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 0042F5F6
                                                                                                                    • CreateWindowExA.USER32(00000000,TWindowDisabler-Window,00000000,80000000,00000000,00000000,00000000,00000000,61736944,00000000,00400000,00000000), ref: 0042F63C
                                                                                                                    • ShowWindow.USER32(00000000,00000008,00000000,TWindowDisabler-Window,00000000,80000000,00000000,00000000,00000000,00000000,61736944,00000000,00400000,00000000,00000000,TWindowDisabler-Window), ref: 0042F64D
                                                                                                                    • SetFocus.USER32(00000000,00000000,0042F66F,?,?,?,00000001,00000000,?,00458352,00000000,0049B628), ref: 0042F654
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$CreateFocus$ActiveClassRegisterShow
                                                                                                                    • String ID: TWindowDisabler-Window
                                                                                                                    • API String ID: 3167913817-1824977358
                                                                                                                    • Opcode ID: d82bdac47665a0423d7aef7e4f95abac113c6b4ba7ee72313a02f6ddbd37ff30
                                                                                                                    • Instruction ID: c3989f54cd535b42bfd745bd8d6279a550c1ea008e6f4be51b2d228796931bcd
                                                                                                                    • Opcode Fuzzy Hash: d82bdac47665a0423d7aef7e4f95abac113c6b4ba7ee72313a02f6ddbd37ff30
                                                                                                                    • Instruction Fuzzy Hash: B021A170740710BAE310EF66AD43F1A76B8EB04B44F91853BF604AB2E1D7B86D0586AD
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00453289,?,?,?,?,00000000,?,00498C06), ref: 00453210
                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00453216
                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00453289,?,?,?,?,00000000,?,00498C06), ref: 0045322A
                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00453230
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                    • String ID: Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$shell32.dll
                                                                                                                    • API String ID: 1646373207-2130885113
                                                                                                                    • Opcode ID: d7661fd9f0913dad122060e2c1ded37189c483bc636f4dff06c0b7ded89dfa78
                                                                                                                    • Instruction ID: a781b9bdaab79611976bfea65fa4e072d6e85bd62b4b6e26dfe65079d72397a7
                                                                                                                    • Opcode Fuzzy Hash: d7661fd9f0913dad122060e2c1ded37189c483bc636f4dff06c0b7ded89dfa78
                                                                                                                    • Instruction Fuzzy Hash: EA01D470240B00FED301AF63AD12F663A58D7557ABF6044BBFC14965C2C77C4A088E6D
                                                                                                                    APIs
                                                                                                                    • RegisterClipboardFormatA.USER32(commdlg_help), ref: 00430948
                                                                                                                    • RegisterClipboardFormatA.USER32(commdlg_FindReplace), ref: 00430957
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00430971
                                                                                                                    • GlobalAddAtomA.KERNEL32(00000000), ref: 00430992
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ClipboardFormatRegister$AtomCurrentGlobalThread
                                                                                                                    • String ID: WndProcPtr%.8X%.8X$commdlg_FindReplace$commdlg_help
                                                                                                                    • API String ID: 4130936913-2943970505
                                                                                                                    • Opcode ID: 8a088dfdc0b2c62b7d21c5c596ec815df7ae76573c78c741c8a86d6eee6cb681
                                                                                                                    • Instruction ID: 0bd92e6c8c1c5a5b8444157758b44b4e11dae02c37acc47d2edddbd1fb793b69
                                                                                                                    • Opcode Fuzzy Hash: 8a088dfdc0b2c62b7d21c5c596ec815df7ae76573c78c741c8a86d6eee6cb681
                                                                                                                    • Instruction Fuzzy Hash: 22F012B0458340DEE300EB65994271E7BD0EF58718F50467FF498A6392D7795904CB5F
                                                                                                                    APIs
                                                                                                                    • GetLastError.KERNEL32(?,00000044,00000000,00000000,04000000,00000000,00000000,00000000,?,COMMAND.COM" /C ,?,0045522C,0045522C,?,0045522C,00000000), ref: 004551BA
                                                                                                                    • CloseHandle.KERNEL32(?,?,00000044,00000000,00000000,04000000,00000000,00000000,00000000,?,COMMAND.COM" /C ,?,0045522C,0045522C,?,0045522C), ref: 004551C7
                                                                                                                      • Part of subcall function 00454F7C: WaitForInputIdle.USER32(?,00000032), ref: 00454FA8
                                                                                                                      • Part of subcall function 00454F7C: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00454FCA
                                                                                                                      • Part of subcall function 00454F7C: GetExitCodeProcess.KERNEL32(?,?), ref: 00454FD9
                                                                                                                      • Part of subcall function 00454F7C: CloseHandle.KERNEL32(?,00455006,00454FFF,?,?,?,00000000,?,?,004551DB,?,?,?,00000044,00000000,00000000), ref: 00454FF9
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseHandleWait$CodeErrorExitIdleInputLastMultipleObjectsProcess
                                                                                                                    • String ID: .bat$.cmd$COMMAND.COM" /C $D$cmd.exe" /C "
                                                                                                                    • API String ID: 854858120-615399546
                                                                                                                    • Opcode ID: 5ea26466aa0b1bd12af3311b8e232ebea4e464fdb3bb6eef9ccee3db0f285c88
                                                                                                                    • Instruction ID: 058baa7e90e176347c833b132b7c272bf8058e823d6e061bdbf2f6311869cd9e
                                                                                                                    • Opcode Fuzzy Hash: 5ea26466aa0b1bd12af3311b8e232ebea4e464fdb3bb6eef9ccee3db0f285c88
                                                                                                                    • Instruction Fuzzy Hash: 41516D34B0074DABCF10EFA5D852BDEBBB9AF44305F50447BB804B7292D7789A098B59
                                                                                                                    APIs
                                                                                                                    • LoadIconA.USER32(00400000,MAINICON), ref: 0042371C
                                                                                                                    • GetModuleFileNameA.KERNEL32(00400000,?,00000100,00400000,MAINICON,?,?,?,00418FE6,00000000,?,?,?,00000001), ref: 00423749
                                                                                                                    • OemToCharA.USER32(?,?), ref: 0042375C
                                                                                                                    • CharLowerA.USER32(?,00400000,?,00000100,00400000,MAINICON,?,?,?,00418FE6,00000000,?,?,?,00000001), ref: 0042379C
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Char$FileIconLoadLowerModuleName
                                                                                                                    • String ID: 2$MAINICON
                                                                                                                    • API String ID: 3935243913-3181700818
                                                                                                                    • Opcode ID: cdc8d4d12959e52a4e35ddab44250c7989461c9b781fe211d3ab07d5faa44346
                                                                                                                    • Instruction ID: 339a64ebbf2375270c19ef2cfa2d714624ee8dcb7e06b01b5ae6522dc3b50067
                                                                                                                    • Opcode Fuzzy Hash: cdc8d4d12959e52a4e35ddab44250c7989461c9b781fe211d3ab07d5faa44346
                                                                                                                    • Instruction Fuzzy Hash: 243181B0A042549ADF10EF29D8C57C67BA8AF14308F4441BAE844DB393D7BED988CB59
                                                                                                                    APIs
                                                                                                                    • GetCurrentProcessId.KERNEL32(00000000), ref: 00418F3D
                                                                                                                    • GlobalAddAtomA.KERNEL32(00000000), ref: 00418F5E
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00418F79
                                                                                                                    • GlobalAddAtomA.KERNEL32(00000000), ref: 00418F9A
                                                                                                                      • Part of subcall function 004230C8: GetDC.USER32(00000000), ref: 0042311E
                                                                                                                      • Part of subcall function 004230C8: EnumFontsA.GDI32(00000000,00000000,00423068,00410460,00000000,?,?,00000000,?,00418FD3,00000000,?,?,?,00000001), ref: 00423131
                                                                                                                      • Part of subcall function 004230C8: GetDeviceCaps.GDI32(00000000,0000005A), ref: 00423139
                                                                                                                      • Part of subcall function 004230C8: ReleaseDC.USER32(00000000,00000000), ref: 00423144
                                                                                                                      • Part of subcall function 0042368C: LoadIconA.USER32(00400000,MAINICON), ref: 0042371C
                                                                                                                      • Part of subcall function 0042368C: GetModuleFileNameA.KERNEL32(00400000,?,00000100,00400000,MAINICON,?,?,?,00418FE6,00000000,?,?,?,00000001), ref: 00423749
                                                                                                                      • Part of subcall function 0042368C: OemToCharA.USER32(?,?), ref: 0042375C
                                                                                                                      • Part of subcall function 0042368C: CharLowerA.USER32(?,00400000,?,00000100,00400000,MAINICON,?,?,?,00418FE6,00000000,?,?,?,00000001), ref: 0042379C
                                                                                                                      • Part of subcall function 0041F118: GetVersion.KERNEL32(?,00418FF0,00000000,?,?,?,00000001), ref: 0041F126
                                                                                                                      • Part of subcall function 0041F118: SetErrorMode.KERNEL32(00008000,?,00418FF0,00000000,?,?,?,00000001), ref: 0041F142
                                                                                                                      • Part of subcall function 0041F118: LoadLibraryA.KERNEL32(CTL3D32.DLL,00008000,?,00418FF0,00000000,?,?,?,00000001), ref: 0041F14E
                                                                                                                      • Part of subcall function 0041F118: SetErrorMode.KERNEL32(00000000,CTL3D32.DLL,00008000,?,00418FF0,00000000,?,?,?,00000001), ref: 0041F15C
                                                                                                                      • Part of subcall function 0041F118: GetProcAddress.KERNEL32(00000001,Ctl3dRegister), ref: 0041F18C
                                                                                                                      • Part of subcall function 0041F118: GetProcAddress.KERNEL32(00000001,Ctl3dUnregister), ref: 0041F1B5
                                                                                                                      • Part of subcall function 0041F118: GetProcAddress.KERNEL32(00000001,Ctl3dSubclassCtl), ref: 0041F1CA
                                                                                                                      • Part of subcall function 0041F118: GetProcAddress.KERNEL32(00000001,Ctl3dSubclassDlgEx), ref: 0041F1DF
                                                                                                                      • Part of subcall function 0041F118: GetProcAddress.KERNEL32(00000001,Ctl3dDlgFramePaint), ref: 0041F1F4
                                                                                                                      • Part of subcall function 0041F118: GetProcAddress.KERNEL32(00000001,Ctl3dCtlColorEx), ref: 0041F209
                                                                                                                      • Part of subcall function 0041F118: GetProcAddress.KERNEL32(00000001,Ctl3dAutoSubclass), ref: 0041F21E
                                                                                                                      • Part of subcall function 0041F118: GetProcAddress.KERNEL32(00000001,Ctl3dUnAutoSubclass), ref: 0041F233
                                                                                                                      • Part of subcall function 0041F118: GetProcAddress.KERNEL32(00000001,Ctl3DColorChange), ref: 0041F248
                                                                                                                      • Part of subcall function 0041F118: GetProcAddress.KERNEL32(00000001,BtnWndProc3d), ref: 0041F25D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$AtomCharCurrentErrorGlobalLoadMode$CapsDeviceEnumFileFontsIconLibraryLowerModuleNameProcessReleaseThreadVersion
                                                                                                                    • String ID: ControlOfs%.8X%.8X$Delphi%.8X
                                                                                                                    • API String ID: 316262546-2767913252
                                                                                                                    • Opcode ID: b417f06b73a7dba032b12b865c8ed9bc6bb92a8bfb887f153b822e9fb73695be
                                                                                                                    • Instruction ID: d883a59e21ed3b4d0722d018b4a025de81f9e45e1fd093e44b5ebaba0e30331f
                                                                                                                    • Opcode Fuzzy Hash: b417f06b73a7dba032b12b865c8ed9bc6bb92a8bfb887f153b822e9fb73695be
                                                                                                                    • Instruction Fuzzy Hash: AC115E706142419AD740FF76A94235A7BE1DF64308F40943FF448A7391DB3DA9448B5F
                                                                                                                    APIs
                                                                                                                    • SetWindowLongA.USER32(?,000000FC,?), ref: 00413664
                                                                                                                    • GetWindowLongA.USER32(?,000000F0), ref: 0041366F
                                                                                                                    • GetWindowLongA.USER32(?,000000F4), ref: 00413681
                                                                                                                    • SetWindowLongA.USER32(?,000000F4,?), ref: 00413694
                                                                                                                    • SetPropA.USER32(?,00000000,00000000), ref: 004136AB
                                                                                                                    • SetPropA.USER32(?,00000000,00000000), ref: 004136C2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: LongWindow$Prop
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3887896539-0
                                                                                                                    • Opcode ID: 7846fecbe383e6d7fdaea4169180c186d89bab15e88d328ea810806c298c4441
                                                                                                                    • Instruction ID: 06abc153636d574f2b9d5b42ed2ef1d3d1989bf2b09c04f5b7aa0ee96fd2bcf7
                                                                                                                    • Opcode Fuzzy Hash: 7846fecbe383e6d7fdaea4169180c186d89bab15e88d328ea810806c298c4441
                                                                                                                    • Instruction Fuzzy Hash: 1011C975100244BFEF00DF9DDC84EDA37E8EB19364F144666B958DB2A2D738DD908B68
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042DE1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,;H,?,00000001,?,?,00483BE3,?,00000001,00000000), ref: 0042DE38
                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,0045586F,?,00000000,004558AF), ref: 004557B5
                                                                                                                    Strings
                                                                                                                    • PendingFileRenameOperations, xrefs: 00455754
                                                                                                                    • WININIT.INI, xrefs: 004557E4
                                                                                                                    • PendingFileRenameOperations2, xrefs: 00455784
                                                                                                                    • SYSTEM\CurrentControlSet\Control\Session Manager, xrefs: 00455738
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseOpen
                                                                                                                    • String ID: PendingFileRenameOperations$PendingFileRenameOperations2$SYSTEM\CurrentControlSet\Control\Session Manager$WININIT.INI
                                                                                                                    • API String ID: 47109696-2199428270
                                                                                                                    • Opcode ID: 430bb035026106b65f85e2b07525b73901b650abba9068f13605831850c1f819
                                                                                                                    • Instruction ID: 0fa1da25f67206326559771d92c7e47b52ca8d856d575cc5f046ac455f5bab2a
                                                                                                                    • Opcode Fuzzy Hash: 430bb035026106b65f85e2b07525b73901b650abba9068f13605831850c1f819
                                                                                                                    • Instruction Fuzzy Hash: FF51A974E006089FDB10EF61DC51AEEB7B9EF44305F50857BEC04A7292DB78AE49CA58
                                                                                                                    APIs
                                                                                                                    • CreateDirectoryA.KERNEL32(00000000,00000000,00000000,0047CCEA,?,?,00000000,0049B628,00000000,00000000,?,00498539,00000000,004986E2,?,00000000), ref: 0047CC27
                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,00000000,0047CCEA,?,?,00000000,0049B628,00000000,00000000,?,00498539,00000000,004986E2,?,00000000), ref: 0047CC30
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                    • String ID: Created temporary directory: $\_setup64.tmp$_isetup
                                                                                                                    • API String ID: 1375471231-2952887711
                                                                                                                    • Opcode ID: 18b8a6295044c03030742dd0e1a53df86680db30ea117cbe65252b99daff8b31
                                                                                                                    • Instruction ID: e6577b7b61f0e0a35e690824fc442bae28cfcbc8f9cba78cd8161ab2dbd6b5d1
                                                                                                                    • Opcode Fuzzy Hash: 18b8a6295044c03030742dd0e1a53df86680db30ea117cbe65252b99daff8b31
                                                                                                                    • Instruction Fuzzy Hash: E6412834A001099BDB11EFA5D882ADEB7B5EF45309F50843BE81577392DA38AE05CF68
                                                                                                                    APIs
                                                                                                                    • EnumWindows.USER32(00423A1C), ref: 00423AA8
                                                                                                                    • GetWindow.USER32(?,00000003), ref: 00423ABD
                                                                                                                    • GetWindowLongA.USER32(?,000000EC), ref: 00423ACC
                                                                                                                    • SetWindowPos.USER32(00000000,\AB,00000000,00000000,00000000,00000000,00000013,?,000000EC,?,?,?,004241AB,?,?,00423D73), ref: 00423B02
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$EnumLongWindows
                                                                                                                    • String ID: \AB
                                                                                                                    • API String ID: 4191631535-3948367934
                                                                                                                    • Opcode ID: 1f387ac1e946b45dcea70a74dde1e3cf145931a60cd8f654a7309261af8d74ee
                                                                                                                    • Instruction ID: 3ad81c14f5822e14e615a382c86082b2427cd388a5bf15486a3129e996868218
                                                                                                                    • Opcode Fuzzy Hash: 1f387ac1e946b45dcea70a74dde1e3cf145931a60cd8f654a7309261af8d74ee
                                                                                                                    • Instruction Fuzzy Hash: D6115E70700610ABDB109F28E885F5677E8EB08715F10026AF994AB2E3C378ED41CB59
                                                                                                                    APIs
                                                                                                                    • RegDeleteKeyA.ADVAPI32(00000000,00000000), ref: 0042DE50
                                                                                                                    • GetModuleHandleA.KERNEL32(advapi32.dll,RegDeleteKeyExA,?,00000000,0042DFEB,00000000,0042E003,?,?,?,?,00000006,?,00000000,0049785D), ref: 0042DE6B
                                                                                                                    • GetProcAddress.KERNEL32(00000000,advapi32.dll), ref: 0042DE71
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressDeleteHandleModuleProc
                                                                                                                    • String ID: RegDeleteKeyExA$advapi32.dll
                                                                                                                    • API String ID: 588496660-1846899949
                                                                                                                    • Opcode ID: ed1542cdc99e60fdc1e6205037aed1b156b4601bf62b1d4fa5b097ff81e7402e
                                                                                                                    • Instruction ID: e7246de0df94fba710dd2820c0ca51643d5dd29c3ac0bea476bad59fd0e01b91
                                                                                                                    • Opcode Fuzzy Hash: ed1542cdc99e60fdc1e6205037aed1b156b4601bf62b1d4fa5b097ff81e7402e
                                                                                                                    • Instruction Fuzzy Hash: 73E06DF1B41B30AAD72022657C8ABA33729DB75365F658437F105AD19183FC2C50CE9D
                                                                                                                    Strings
                                                                                                                    • PrepareToInstall failed: %s, xrefs: 0046BE6E
                                                                                                                    • Need to restart Windows? %s, xrefs: 0046BE95
                                                                                                                    • NextButtonClick, xrefs: 0046BC4C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: Need to restart Windows? %s$NextButtonClick$PrepareToInstall failed: %s
                                                                                                                    • API String ID: 0-2329492092
                                                                                                                    • Opcode ID: bdd1d04c3163942a70fe70ce9c3da0cdba0d450c43b562cfb8d9ec13df8274e7
                                                                                                                    • Instruction ID: 9de4db1b3e70fdebeced0fe060001c857bcfdee1b2562a0b259a97201065334e
                                                                                                                    • Opcode Fuzzy Hash: bdd1d04c3163942a70fe70ce9c3da0cdba0d450c43b562cfb8d9ec13df8274e7
                                                                                                                    • Instruction Fuzzy Hash: 46D12F34A00108DFCB14EB99D985AED77F5EF49304F5440BAE404EB362D778AE85CB9A
                                                                                                                    APIs
                                                                                                                    • SetActiveWindow.USER32(?,?,00000000,004833D5), ref: 004831A8
                                                                                                                    • SHChangeNotify.SHELL32(08000000,00000000,00000000,00000000), ref: 00483246
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ActiveChangeNotifyWindow
                                                                                                                    • String ID: $Need to restart Windows? %s
                                                                                                                    • API String ID: 1160245247-4200181552
                                                                                                                    • Opcode ID: 00647651f2966e2d6c0ac7b0a33bca8c0b176202d01056079f53a530b7b0addf
                                                                                                                    • Instruction ID: 855c298393525188f16043e43c8caa20abfdb27870bda8f6eb76b0fac02994d3
                                                                                                                    • Opcode Fuzzy Hash: 00647651f2966e2d6c0ac7b0a33bca8c0b176202d01056079f53a530b7b0addf
                                                                                                                    • Instruction Fuzzy Hash: 7E918F34A042449FDB10EF69D8C6BAD77E0AF55708F5484BBE8009B362DB78AE05CB5D
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042C804: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C828
                                                                                                                    • GetLastError.KERNEL32(00000000,0046FCD9,?,?,0049C1E0,00000000), ref: 0046FBB6
                                                                                                                    • SHChangeNotify.SHELL32(00000008,00000001,00000000,00000000), ref: 0046FC30
                                                                                                                    • SHChangeNotify.SHELL32(00001000,00001001,00000000,00000000), ref: 0046FC55
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ChangeNotify$ErrorFullLastNamePath
                                                                                                                    • String ID: Creating directory: %s
                                                                                                                    • API String ID: 2451617938-483064649
                                                                                                                    • Opcode ID: 1aeec9fc70de36e1ff09abf6a814cf31666cc4aa73152690207cd024c9806782
                                                                                                                    • Instruction ID: a145aa70eb484b5d007d33f2831cd5d1f219efd535f83afbcf26a903565c5eea
                                                                                                                    • Opcode Fuzzy Hash: 1aeec9fc70de36e1ff09abf6a814cf31666cc4aa73152690207cd024c9806782
                                                                                                                    • Instruction Fuzzy Hash: 7D512F74E00248ABDB01DBA5D982ADEBBF4AF49304F50847AEC50B7382D7795E08CB59
                                                                                                                    APIs
                                                                                                                    • GetProcAddress.KERNEL32(00000000,SfcIsFileProtected), ref: 00454E82
                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000FFF,00000000,00454F48), ref: 00454EEC
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressByteCharMultiProcWide
                                                                                                                    • String ID: SfcIsFileProtected$sfc.dll
                                                                                                                    • API String ID: 2508298434-591603554
                                                                                                                    • Opcode ID: bb559eb6b427547f50ac361efa45694dce53a5facbc0d321e4ca2111cb35c873
                                                                                                                    • Instruction ID: 709c5f55a6f5f8285c9c61fd8393730e8027effee09c5548c71846991cac34f0
                                                                                                                    • Opcode Fuzzy Hash: bb559eb6b427547f50ac361efa45694dce53a5facbc0d321e4ca2111cb35c873
                                                                                                                    • Instruction Fuzzy Hash: E8419671A04318DBEB20EF59DC85B9DB7B8AB4430DF5041B7A908A7293D7785F88CA1C
                                                                                                                    APIs
                                                                                                                    • 751C1520.VERSION(00000000,?,?,?,00497900), ref: 00452530
                                                                                                                    • 751C1500.VERSION(00000000,?,00000000,?,00000000,004525AB,?,00000000,?,?,?,00497900), ref: 0045255D
                                                                                                                    • 751C1540.VERSION(?,004525D4,?,?,00000000,?,00000000,?,00000000,004525AB,?,00000000,?,?,?,00497900), ref: 00452577
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: C1500C1520C1540
                                                                                                                    • String ID: %E
                                                                                                                    • API String ID: 1315064709-175436132
                                                                                                                    • Opcode ID: f18440ec30d6a8502c14f0dca7f1c7caee1af709ad5b943411f89d38bbe9f821
                                                                                                                    • Instruction ID: f5dca5bfdad9659449235e2d7a4f424f1fde127461be4d93bb02e754cc996b3f
                                                                                                                    • Opcode Fuzzy Hash: f18440ec30d6a8502c14f0dca7f1c7caee1af709ad5b943411f89d38bbe9f821
                                                                                                                    • Instruction Fuzzy Hash: D2218331A00608BFDB01DAA989519AFB7FCEB4A300F554477F800E7242E6B9AE04C765
                                                                                                                    APIs
                                                                                                                    • GetDC.USER32(00000000), ref: 0044B401
                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 0044B424
                                                                                                                    • ReleaseDC.USER32(00000000,?), ref: 0044B457
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ObjectReleaseSelect
                                                                                                                    • String ID: %H
                                                                                                                    • API String ID: 1831053106-1959103961
                                                                                                                    • Opcode ID: 613a86eb96bd964688756472f8397141eb38d2c4caf6b0936a0a8cf616000036
                                                                                                                    • Instruction ID: 242bcfed98594cbdcf51f2854abe94a1ec69c13560e3a72339b9f4254961cc58
                                                                                                                    • Opcode Fuzzy Hash: 613a86eb96bd964688756472f8397141eb38d2c4caf6b0936a0a8cf616000036
                                                                                                                    • Instruction Fuzzy Hash: 62216570A04248AFEB15DFA6C841B9F7BB9DB49304F11806AF904A7682D778D940CB59
                                                                                                                    APIs
                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,0044B14C,?,%H,?,?), ref: 0044B11E
                                                                                                                    • DrawTextW.USER32(?,?,00000000,?,?), ref: 0044B131
                                                                                                                    • DrawTextA.USER32(?,00000000,00000000,?,?), ref: 0044B165
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DrawText$ByteCharMultiWide
                                                                                                                    • String ID: %H
                                                                                                                    • API String ID: 65125430-1959103961
                                                                                                                    • Opcode ID: b9978a40832644be7eb99ff61e6ae739c3599586bb389d309c0d7579617ef2e1
                                                                                                                    • Instruction ID: fec6fabf6d030a51aab30bc406273ff78954f96defe81b00f374268ef7e1f253
                                                                                                                    • Opcode Fuzzy Hash: b9978a40832644be7eb99ff61e6ae739c3599586bb389d309c0d7579617ef2e1
                                                                                                                    • Instruction Fuzzy Hash: 2A11CBB27046047FEB00DB6A9C91D6F77ECDB49750F10817BF504D72D0D6399E018669
                                                                                                                    APIs
                                                                                                                    • SHAutoComplete.SHLWAPI(00000000,00000001), ref: 0042EDC5
                                                                                                                      • Part of subcall function 0042D8C4: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0042D8D7
                                                                                                                      • Part of subcall function 0042E394: SetErrorMode.KERNEL32(00008000), ref: 0042E39E
                                                                                                                      • Part of subcall function 0042E394: LoadLibraryA.KERNEL32(00000000,00000000,0042E3E8,?,00000000,0042E406,?,00008000), ref: 0042E3CD
                                                                                                                    • GetProcAddress.KERNEL32(00000000,SHAutoComplete), ref: 0042EDA8
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressAutoCompleteDirectoryErrorLibraryLoadModeProcSystem
                                                                                                                    • String ID: SHAutoComplete$shlwapi.dll
                                                                                                                    • API String ID: 395431579-1506664499
                                                                                                                    • Opcode ID: 42f9dcb05abbf77f41298dba7160eccf52289638d4fdae2cac913a0c4d077c72
                                                                                                                    • Instruction ID: e807f919b0f5f47641bb36d66eaae5ab4e0d2818c3cb02d7dc2bc8906116ae4e
                                                                                                                    • Opcode Fuzzy Hash: 42f9dcb05abbf77f41298dba7160eccf52289638d4fdae2cac913a0c4d077c72
                                                                                                                    • Instruction Fuzzy Hash: 3311A330B00319BBD711EB62FD85B8E7BA8DB55704F90447BF40066291DBB8AE05C65D
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042DE1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,;H,?,00000001,?,?,00483BE3,?,00000001,00000000), ref: 0042DE38
                                                                                                                    • RegCloseKey.ADVAPI32(?,00455A7B,?,00000001,00000000), ref: 00455A6E
                                                                                                                    Strings
                                                                                                                    • PendingFileRenameOperations2, xrefs: 00455A4F
                                                                                                                    • SYSTEM\CurrentControlSet\Control\Session Manager, xrefs: 00455A1C
                                                                                                                    • PendingFileRenameOperations, xrefs: 00455A40
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseOpen
                                                                                                                    • String ID: PendingFileRenameOperations$PendingFileRenameOperations2$SYSTEM\CurrentControlSet\Control\Session Manager
                                                                                                                    • API String ID: 47109696-2115312317
                                                                                                                    • Opcode ID: 336a8554af3216e9fad4f98949cc8fac3f30a8fbf7097481dd1a9e766711aba3
                                                                                                                    • Instruction ID: e9356c19d9a7d2c1b22529064790e486fb2be540b5bf165494b3782c633fa2c0
                                                                                                                    • Opcode Fuzzy Hash: 336a8554af3216e9fad4f98949cc8fac3f30a8fbf7097481dd1a9e766711aba3
                                                                                                                    • Instruction Fuzzy Hash: A3F0F671304A08BFDB04D661DC62A3B739CE744725FB08167F800CB682EA7CBD04915C
                                                                                                                    APIs
                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,00472325,?,00000000,?,0049C1E0,00000000,00472515,?,00000000,?,00000000,?,004726E1), ref: 00472301
                                                                                                                    • FindClose.KERNEL32(000000FF,0047232C,00472325,?,00000000,?,0049C1E0,00000000,00472515,?,00000000,?,00000000,?,004726E1,?), ref: 0047231F
                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,00472447,?,00000000,?,0049C1E0,00000000,00472515,?,00000000,?,00000000,?,004726E1), ref: 00472423
                                                                                                                    • FindClose.KERNEL32(000000FF,0047244E,00472447,?,00000000,?,0049C1E0,00000000,00472515,?,00000000,?,00000000,?,004726E1,?), ref: 00472441
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Find$CloseFileNext
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2066263336-0
                                                                                                                    • Opcode ID: 5852171562c0697583dfb39d2e83bd074d15792751f52c1309e6650eed3a72c0
                                                                                                                    • Instruction ID: ff38abb04fb96460afd2c3532f2e87b2ffc4f25b99c166b2ff4046d92e8ebf4f
                                                                                                                    • Opcode Fuzzy Hash: 5852171562c0697583dfb39d2e83bd074d15792751f52c1309e6650eed3a72c0
                                                                                                                    • Instruction Fuzzy Hash: 3EC14C3490424D9FCF11DFA5C981ADEBBB8FF49304F5080AAE808B3251D7789A46CF58
                                                                                                                    APIs
                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,?,?,?,00000000,0047FEF1,?,00000000,00000000,?,?,00481147,?,?,00000000), ref: 0047FD9E
                                                                                                                    • FindClose.KERNEL32(000000FF,000000FF,?,?,?,?,00000000,0047FEF1,?,00000000,00000000,?,?,00481147,?,?), ref: 0047FDAB
                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,0047FEC4,?,?,?,?,00000000,0047FEF1,?,00000000,00000000,?,?,00481147), ref: 0047FEA0
                                                                                                                    • FindClose.KERNEL32(000000FF,0047FECB,0047FEC4,?,?,?,?,00000000,0047FEF1,?,00000000,00000000,?,?,00481147,?), ref: 0047FEBE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Find$CloseFileNext
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2066263336-0
                                                                                                                    • Opcode ID: 56ee50c7cb7fa2545e62f1cc5d9b880787f4aaf8996287a3801f00069153f90f
                                                                                                                    • Instruction ID: 5570db9595827249690d4c596f970be035a6cb65fb6c4bc3b070d2a6e7e06d26
                                                                                                                    • Opcode Fuzzy Hash: 56ee50c7cb7fa2545e62f1cc5d9b880787f4aaf8996287a3801f00069153f90f
                                                                                                                    • Instruction Fuzzy Hash: 34512D71A006499FCB21DF65CC45ADEB7B8EB88319F1084BAA818A7351D7389F89CF54
                                                                                                                    APIs
                                                                                                                    • GetMenu.USER32(00000000), ref: 00421361
                                                                                                                    • SetMenu.USER32(00000000,00000000), ref: 0042137E
                                                                                                                    • SetMenu.USER32(00000000,00000000), ref: 004213B3
                                                                                                                    • SetMenu.USER32(00000000,00000000), ref: 004213CF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Menu
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3711407533-0
                                                                                                                    • Opcode ID: 011238806e8749de4259267c2425fab43e1a23b2a7ed20fe69ece2c0c4e48eae
                                                                                                                    • Instruction ID: 68e231870b0c3442489bede8fdcf2aa1db34e154331db007d9f14f65c1163b63
                                                                                                                    • Opcode Fuzzy Hash: 011238806e8749de4259267c2425fab43e1a23b2a7ed20fe69ece2c0c4e48eae
                                                                                                                    • Instruction Fuzzy Hash: 4641AE3070425447EB20EA3AA9857AB36925B20308F4841BFFC40DF7A3CA7CDD45839D
                                                                                                                    APIs
                                                                                                                    • SendMessageA.USER32(?,?,?,?), ref: 00416B84
                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00416B9E
                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 00416BB8
                                                                                                                    • CallWindowProcA.USER32(?,?,?,?,?), ref: 00416BE0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Color$CallMessageProcSendTextWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 601730667-0
                                                                                                                    • Opcode ID: 072521f5090f240ceba025e33949739ce14f97652003165ca459573163e57643
                                                                                                                    • Instruction ID: 4ea48ea5c9b96bae81565ca4ce64eb356f32bd46963e120bc97d04dec40f2685
                                                                                                                    • Opcode Fuzzy Hash: 072521f5090f240ceba025e33949739ce14f97652003165ca459573163e57643
                                                                                                                    • Instruction Fuzzy Hash: BC115171705604AFD710EE6ECC84E8777ECEF49310715887EB959CB612C638F8418B69
                                                                                                                    APIs
                                                                                                                    • GetDC.USER32(00000000), ref: 0042311E
                                                                                                                    • EnumFontsA.GDI32(00000000,00000000,00423068,00410460,00000000,?,?,00000000,?,00418FD3,00000000,?,?,?,00000001), ref: 00423131
                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00423139
                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00423144
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CapsDeviceEnumFontsRelease
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2698912916-0
                                                                                                                    • Opcode ID: ae3b46bdf4144dece9088701a44aa945a4d7eb571b2044da6dc5baa79edeb2ca
                                                                                                                    • Instruction ID: a9d24610abdaa6694e735d00c6d38f20457f2ac5f1468c421a1b182fb2ef8db9
                                                                                                                    • Opcode Fuzzy Hash: ae3b46bdf4144dece9088701a44aa945a4d7eb571b2044da6dc5baa79edeb2ca
                                                                                                                    • Instruction Fuzzy Hash: 8D01CC716042102AE700BF6A5C82B9B3AA49F01319F40027BF808AA3C6DA7E980547AE
                                                                                                                    APIs
                                                                                                                    • RtlInitializeCriticalSection.KERNEL32(0049B420,00000000,00401A82,?,?,0040222E,0203C1C8,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019E2
                                                                                                                    • RtlEnterCriticalSection.KERNEL32(0049B420,0049B420,00000000,00401A82,?,?,0040222E,0203C1C8,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019F5
                                                                                                                    • LocalAlloc.KERNEL32(00000000,00000FF8,0049B420,00000000,00401A82,?,?,0040222E,0203C1C8,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A1F
                                                                                                                    • RtlLeaveCriticalSection.KERNEL32(0049B420,00401A89,00000000,00401A82,?,?,0040222E,0203C1C8,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A7C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 730355536-0
                                                                                                                    • Opcode ID: 46a689739c098c0829933ff4921327776432a14e69d4c62b65241a59cfc7f4a2
                                                                                                                    • Instruction ID: 91310e2de28581c92a9b529d79901d52005bdf0b1253609ef7109df0d78d257f
                                                                                                                    • Opcode Fuzzy Hash: 46a689739c098c0829933ff4921327776432a14e69d4c62b65241a59cfc7f4a2
                                                                                                                    • Instruction Fuzzy Hash: D001A1706482409EE719AB69BA467253FD4D795B48F11803BF840A6BF3C77C4440EBAD
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0045092C: SetEndOfFile.KERNEL32(?,?,0045C342,00000000,0045C4CD,?,00000000,00000002,00000002), ref: 00450933
                                                                                                                    • FlushFileBuffers.KERNEL32(?), ref: 0045C499
                                                                                                                    Strings
                                                                                                                    • EndOffset range exceeded, xrefs: 0045C3CD
                                                                                                                    • NumRecs range exceeded, xrefs: 0045C396
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$BuffersFlush
                                                                                                                    • String ID: EndOffset range exceeded$NumRecs range exceeded
                                                                                                                    • API String ID: 3593489403-659731555
                                                                                                                    • Opcode ID: 7579bb90891bfddca92618b6050c99dc039493a8a69e6275f659694612805aa2
                                                                                                                    • Instruction ID: 69b4fe9c868b7cadc716880164946defc5db249b4b2908964217ac1dcc813941
                                                                                                                    • Opcode Fuzzy Hash: 7579bb90891bfddca92618b6050c99dc039493a8a69e6275f659694612805aa2
                                                                                                                    • Instruction Fuzzy Hash: 4F617334A002588FDB25DF25C891AD9B7B5AF49305F0084DAED88AB353D674AEC8CF54
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00403344: GetModuleHandleA.KERNEL32(00000000,00498BB6), ref: 0040334B
                                                                                                                      • Part of subcall function 00403344: GetCommandLineA.KERNEL32(00000000,00498BB6), ref: 00403356
                                                                                                                      • Part of subcall function 0040631C: GetModuleHandleA.KERNEL32(kernel32.dll,?,00498BC0), ref: 00406322
                                                                                                                      • Part of subcall function 0040631C: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 0040632F
                                                                                                                      • Part of subcall function 0040631C: GetProcAddress.KERNEL32(00000000,SetSearchPathMode), ref: 00406345
                                                                                                                      • Part of subcall function 0040631C: GetProcAddress.KERNEL32(00000000,SetProcessDEPPolicy), ref: 0040635B
                                                                                                                      • Part of subcall function 0040631C: SetProcessDEPPolicy.KERNEL32(00000001,00000000,SetProcessDEPPolicy,00000000,SetSearchPathMode,kernel32.dll,?,00498BC0), ref: 00406366
                                                                                                                      • Part of subcall function 004063C4: 6F9C1CD0.COMCTL32(00498BC5), ref: 004063C4
                                                                                                                      • Part of subcall function 00410764: GetCurrentThreadId.KERNEL32 ref: 004107B2
                                                                                                                      • Part of subcall function 00419040: GetVersion.KERNEL32(00498BDE), ref: 00419040
                                                                                                                      • Part of subcall function 0044F744: GetModuleHandleA.KERNEL32(user32.dll,NotifyWinEvent,00498BF2), ref: 0044F77F
                                                                                                                      • Part of subcall function 0044F744: GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0044F785
                                                                                                                      • Part of subcall function 0044FC10: GetVersionExA.KERNEL32(0049B790,00498BF7), ref: 0044FC1F
                                                                                                                      • Part of subcall function 004531F0: GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00453289,?,?,?,?,00000000,?,00498C06), ref: 00453210
                                                                                                                      • Part of subcall function 004531F0: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00453216
                                                                                                                      • Part of subcall function 004531F0: GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00453289,?,?,?,?,00000000,?,00498C06), ref: 0045322A
                                                                                                                      • Part of subcall function 004531F0: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00453230
                                                                                                                      • Part of subcall function 004570B4: GetProcAddress.KERNEL32(00000000,SHCreateItemFromParsingName), ref: 004570D8
                                                                                                                      • Part of subcall function 004645F4: LoadLibraryA.KERNEL32(shell32.dll,SHPathPrepareForWriteA,00498C1A), ref: 00464603
                                                                                                                      • Part of subcall function 004645F4: GetProcAddress.KERNEL32(00000000,shell32.dll), ref: 00464609
                                                                                                                      • Part of subcall function 0046CDF0: GetProcAddress.KERNEL32(00000000,SHPathPrepareForWriteA), ref: 0046CE05
                                                                                                                      • Part of subcall function 00478C20: GetModuleHandleA.KERNEL32(kernel32.dll,?,00498C24), ref: 00478C26
                                                                                                                      • Part of subcall function 00478C20: GetProcAddress.KERNEL32(00000000,VerSetConditionMask), ref: 00478C33
                                                                                                                      • Part of subcall function 00478C20: GetProcAddress.KERNEL32(00000000,VerifyVersionInfoW), ref: 00478C43
                                                                                                                      • Part of subcall function 00483F88: GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 00484077
                                                                                                                      • Part of subcall function 00495BB4: RegisterClipboardFormatA.USER32(QueryCancelAutoPlay), ref: 00495BCD
                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000000,00498C6C), ref: 00498C3E
                                                                                                                      • Part of subcall function 00498968: GetModuleHandleA.KERNEL32(user32.dll,DisableProcessWindowsGhosting,00498C48,00000001,00000000,00498C6C), ref: 00498972
                                                                                                                      • Part of subcall function 00498968: GetProcAddress.KERNEL32(00000000,user32.dll), ref: 00498978
                                                                                                                      • Part of subcall function 004244D4: SendMessageA.USER32(?,0000B020,00000000,?), ref: 004244F3
                                                                                                                      • Part of subcall function 004242C4: SetWindowTextA.USER32(?,00000000), ref: 004242DC
                                                                                                                    • ShowWindow.USER32(?,00000005,00000000,00498C6C), ref: 00498C9F
                                                                                                                      • Part of subcall function 004825C8: SetActiveWindow.USER32(?), ref: 00482676
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$HandleModule$Window$Version$ActiveClipboardCommandCurrentErrorFormatLibraryLineLoadMessageModePolicyProcessRegisterSendShowTextThread
                                                                                                                    • String ID: Setup
                                                                                                                    • API String ID: 504348408-3839654196
                                                                                                                    • Opcode ID: 1594606edc507442c6549f9e4ebdc225aad6ad90dc9fc57b5479ce1c0ac5814d
                                                                                                                    • Instruction ID: b535e719d7157e93998cc10f536158ae488692691c8c4e2dacdcbf5c7207fd3e
                                                                                                                    • Opcode Fuzzy Hash: 1594606edc507442c6549f9e4ebdc225aad6ad90dc9fc57b5479ce1c0ac5814d
                                                                                                                    • Instruction Fuzzy Hash: 873104312446409FD601BBBBFD5392D3B94EF8A728B91447FF80496693DE3C68508A7E
                                                                                                                    APIs
                                                                                                                    • RegQueryValueExA.ADVAPI32(?,?,00000000,?,00000000,?,00000000,0042DD38), ref: 0042DC3C
                                                                                                                    • RegQueryValueExA.ADVAPI32(?,?,00000000,?,00000000,70000000,?,?,00000000,?,00000000,?,00000000,0042DD38), ref: 0042DCAC
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: QueryValue
                                                                                                                    • String ID: $=H
                                                                                                                    • API String ID: 3660427363-3538597426
                                                                                                                    • Opcode ID: b62dc44b296d1c54c0416b8d239270b5fe200a79a82432283709fd1da487490f
                                                                                                                    • Instruction ID: 5bd1c55a509b6dee259ffcee94d68868fe84ce326e73fb4cf6662c4527ef549e
                                                                                                                    • Opcode Fuzzy Hash: b62dc44b296d1c54c0416b8d239270b5fe200a79a82432283709fd1da487490f
                                                                                                                    • Instruction Fuzzy Hash: 9D414171E00529ABDB11DF95D881BAFB7B8EB04704F918466E810F7241D778AE00CBA5
                                                                                                                    APIs
                                                                                                                    • CreateDirectoryA.KERNEL32(00000000,00000000,?,00000000,00453B13,?,?,00000000,0049B628,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00453A6A
                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,?,00000000,00453B13,?,?,00000000,0049B628,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00453A73
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                    • String ID: .tmp
                                                                                                                    • API String ID: 1375471231-2986845003
                                                                                                                    • Opcode ID: 4f6049b6d10a737b279f92eac6e2edda550f3c0c3ab583747f9ca22f4cbd9d09
                                                                                                                    • Instruction ID: 2c169793aa1d4e8b0ae54453200dd0eeecd34c8d921a2c5b894f13e1de3ec917
                                                                                                                    • Opcode Fuzzy Hash: 4f6049b6d10a737b279f92eac6e2edda550f3c0c3ab583747f9ca22f4cbd9d09
                                                                                                                    • Instruction Fuzzy Hash: BD213575A002089BDB01EFA5C8429DEB7B8EF49305F50457BE801B7343DA3CAF058B69
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00483A7C: GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00483A8D
                                                                                                                      • Part of subcall function 00483A7C: GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00483A9A
                                                                                                                      • Part of subcall function 00483A7C: GetNativeSystemInfo.KERNELBASE(?,00000000,GetNativeSystemInfo,kernel32.dll), ref: 00483AA8
                                                                                                                      • Part of subcall function 00483A7C: GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 00483AB0
                                                                                                                      • Part of subcall function 00483A7C: GetCurrentProcess.KERNEL32(?,00000000,IsWow64Process), ref: 00483ABC
                                                                                                                      • Part of subcall function 00483A7C: GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryA), ref: 00483ADD
                                                                                                                      • Part of subcall function 00483A7C: GetModuleHandleA.KERNEL32(advapi32.dll,RegDeleteKeyExA,00000000,GetSystemWow64DirectoryA,?,00000000,IsWow64Process), ref: 00483AF0
                                                                                                                      • Part of subcall function 00483A7C: GetProcAddress.KERNEL32(00000000,advapi32.dll), ref: 00483AF6
                                                                                                                      • Part of subcall function 00483DA8: GetVersionExA.KERNEL32(?,00483FBA,00000000,0048408F,?,?,?,?,?,00498C29), ref: 00483DB6
                                                                                                                      • Part of subcall function 00483DA8: GetVersionExA.KERNEL32(0000009C,?,00483FBA,00000000,0048408F,?,?,?,?,?,00498C29), ref: 00483E08
                                                                                                                      • Part of subcall function 0042E394: SetErrorMode.KERNEL32(00008000), ref: 0042E39E
                                                                                                                      • Part of subcall function 0042E394: LoadLibraryA.KERNEL32(00000000,00000000,0042E3E8,?,00000000,0042E406,?,00008000), ref: 0042E3CD
                                                                                                                    • GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 00484077
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$HandleModuleVersion$CurrentErrorInfoLibraryLoadModeNativeProcessSystem
                                                                                                                    • String ID: SHGetKnownFolderPath$shell32.dll
                                                                                                                    • API String ID: 3869789854-2936008475
                                                                                                                    • Opcode ID: 24bfbd8baf235fcbd7404033d7799f009542697b8823181e059981251f96c700
                                                                                                                    • Instruction ID: 8066e8dcbdf9c94243579ba2519058cd674f052446347c20ec70bbddfecd8a90
                                                                                                                    • Opcode Fuzzy Hash: 24bfbd8baf235fcbd7404033d7799f009542697b8823181e059981251f96c700
                                                                                                                    • Instruction Fuzzy Hash: 1021F1B06103116AC700BFBE599611B3BA5EB9570C380893FF904DB391D77E68149B6E
                                                                                                                    APIs
                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000001,00000000,?,?,?,0047C92C,00000000,0047C942), ref: 0047C63A
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Close
                                                                                                                    • String ID: RegisteredOrganization$RegisteredOwner
                                                                                                                    • API String ID: 3535843008-1113070880
                                                                                                                    • Opcode ID: fe32ea5757c181cea0fad4739291adb7fe5cb56e5df920aee23c3361bee12acf
                                                                                                                    • Instruction ID: 97ba07fcc0924f8d698b93a4c32f8f7a3ceb81663af41ec066a5e596666b9838
                                                                                                                    • Opcode Fuzzy Hash: fe32ea5757c181cea0fad4739291adb7fe5cb56e5df920aee23c3361bee12acf
                                                                                                                    • Instruction Fuzzy Hash: F5F09060700204ABEB00D6A8ACD2BAA3769D750304F60907FA1058F382C679EE019B5C
                                                                                                                    APIs
                                                                                                                    • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000001,00000080,00000000,00000000,?,00475483), ref: 00475271
                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,C0000000,00000000,00000000,00000001,00000080,00000000,00000000,?,00475483), ref: 00475288
                                                                                                                      • Part of subcall function 0045349C: GetLastError.KERNEL32(00000000,00454031,00000005,00000000,00454066,?,?,00000000,0049B628,00000004,00000000,00000000,00000000,?,004983A5,00000000), ref: 0045349F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseCreateErrorFileHandleLast
                                                                                                                    • String ID: CreateFile
                                                                                                                    • API String ID: 2528220319-823142352
                                                                                                                    • Opcode ID: 2c7b4fae504844472e6a07c4f0bcfda842c0d735d71c8af9ff6e211e096a353b
                                                                                                                    • Instruction ID: b0794b45f16520e4762b2717541816a935241bfc2e667b83be7f23d95be3de9d
                                                                                                                    • Opcode Fuzzy Hash: 2c7b4fae504844472e6a07c4f0bcfda842c0d735d71c8af9ff6e211e096a353b
                                                                                                                    • Instruction Fuzzy Hash: 99E06D702403447FEA10FA69CCC6F4A77989B04728F10C152BA48AF3E3C5B9FC808A58
                                                                                                                    APIs
                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,;H,?,00000001,?,?,00483BE3,?,00000001,00000000), ref: 0042DE38
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Open
                                                                                                                    • String ID: System\CurrentControlSet\Control\Windows$;H
                                                                                                                    • API String ID: 71445658-2565060666
                                                                                                                    • Opcode ID: a11f376e1d034aeb0d9ae53f60934921bcd728bb93d306f1768079d63b1ffdfe
                                                                                                                    • Instruction ID: 60e43675bb36a9eef4a15598a1848ca3f705ecc445ee8c9fe52fc6b05f1352bb
                                                                                                                    • Opcode Fuzzy Hash: a11f376e1d034aeb0d9ae53f60934921bcd728bb93d306f1768079d63b1ffdfe
                                                                                                                    • Instruction Fuzzy Hash: 29D09E72950128BB9B009A89DC41DFB775DDB15760F45441BF9049B141C5B4AC5197E4
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00457044: CoInitialize.OLE32(00000000), ref: 0045704A
                                                                                                                      • Part of subcall function 0042E394: SetErrorMode.KERNEL32(00008000), ref: 0042E39E
                                                                                                                      • Part of subcall function 0042E394: LoadLibraryA.KERNEL32(00000000,00000000,0042E3E8,?,00000000,0042E406,?,00008000), ref: 0042E3CD
                                                                                                                    • GetProcAddress.KERNEL32(00000000,SHCreateItemFromParsingName), ref: 004570D8
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressErrorInitializeLibraryLoadModeProc
                                                                                                                    • String ID: SHCreateItemFromParsingName$shell32.dll
                                                                                                                    • API String ID: 2906209438-2320870614
                                                                                                                    • Opcode ID: 9d30f7af3022304e39d9007edb753d7b8512de14ad0f58a0e87bb64db50414c6
                                                                                                                    • Instruction ID: 7fba65882f7194314ab185764ebfac318737a269d5660949bdaf7135ffc1064c
                                                                                                                    • Opcode Fuzzy Hash: 9d30f7af3022304e39d9007edb753d7b8512de14ad0f58a0e87bb64db50414c6
                                                                                                                    • Instruction Fuzzy Hash: ECC08CA074860093CB40B3FA344320E1841AB8071FB10C07F7A04A66C7DE3C88088B2E
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042E394: SetErrorMode.KERNEL32(00008000), ref: 0042E39E
                                                                                                                      • Part of subcall function 0042E394: LoadLibraryA.KERNEL32(00000000,00000000,0042E3E8,?,00000000,0042E406,?,00008000), ref: 0042E3CD
                                                                                                                    • GetProcAddress.KERNEL32(00000000,SHPathPrepareForWriteA), ref: 0046CE05
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressErrorLibraryLoadModeProc
                                                                                                                    • String ID: SHPathPrepareForWriteA$shell32.dll
                                                                                                                    • API String ID: 2492108670-2683653824
                                                                                                                    • Opcode ID: 4f35c33f472421c4948a2ce6cac4f72f28d005e98571f32e7a9733a845a9f857
                                                                                                                    • Instruction ID: c0603f0a452a360a01ce82207306765f02b8a986224f2e77b24b084cc810d505
                                                                                                                    • Opcode Fuzzy Hash: 4f35c33f472421c4948a2ce6cac4f72f28d005e98571f32e7a9733a845a9f857
                                                                                                                    • Instruction Fuzzy Hash: 44B092A060074086DB40B7A298D262B28269740319B20843BB0CC9BA95EB3E88240B9F
                                                                                                                    APIs
                                                                                                                    • LoadLibraryExA.KERNEL32(00000000,00000000,00000008,?,?,00000000,00448709), ref: 0044864C
                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 004486CD
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressLibraryLoadProc
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2574300362-0
                                                                                                                    • Opcode ID: 36521cdfc13aba0ae9c44214f12a2e14552a0dd36018004eb1372d311063bccb
                                                                                                                    • Instruction ID: 2eaa58f6359003fef9dee836e3db1fa56ae38c906bc4f4c4d93ca6671f7cd4fb
                                                                                                                    • Opcode Fuzzy Hash: 36521cdfc13aba0ae9c44214f12a2e14552a0dd36018004eb1372d311063bccb
                                                                                                                    • Instruction Fuzzy Hash: 14515470E00105AFDB40EF95C491AAEBBF9EB45319F11817FE414BB391DA389E05CB99
                                                                                                                    APIs
                                                                                                                    • GetSystemMenu.USER32(00000000,00000000,00000000,00481DB4), ref: 00481D4C
                                                                                                                    • AppendMenuA.USER32(00000000,00000800,00000000,00000000), ref: 00481D5D
                                                                                                                    • AppendMenuA.USER32(00000000,00000000,0000270F,00000000), ref: 00481D75
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Menu$Append$System
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1489644407-0
                                                                                                                    • Opcode ID: 672145a2bbc7660003845448dd8fd579fca208d3c81716cd1fbd69936c4767aa
                                                                                                                    • Instruction ID: 44f8b16540ed1c6eecf525242fd074403e334eda66194076213ef08da8c10300
                                                                                                                    • Opcode Fuzzy Hash: 672145a2bbc7660003845448dd8fd579fca208d3c81716cd1fbd69936c4767aa
                                                                                                                    • Instruction Fuzzy Hash: 3431D4307043441AD721FB769C82BAE3A989F15318F54483FF901AB2E3CA7CAD09879D
                                                                                                                    APIs
                                                                                                                    • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00424412
                                                                                                                    • TranslateMessage.USER32(?), ref: 0042448F
                                                                                                                    • DispatchMessageA.USER32(?), ref: 00424499
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Message$DispatchPeekTranslate
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4217535847-0
                                                                                                                    • Opcode ID: d4f7142ddfb2041a0388c754ad29f8297397d1c5d5a6fc901d04af05902ad934
                                                                                                                    • Instruction ID: 8eae6dca0d2455523dd27ca57e4683f6da326f6f2f90499d04ddbfd693f83f9d
                                                                                                                    • Opcode Fuzzy Hash: d4f7142ddfb2041a0388c754ad29f8297397d1c5d5a6fc901d04af05902ad934
                                                                                                                    • Instruction Fuzzy Hash: E3116D303043205AEB20FA24A941B9F73D4DFC5758F80481EFC99972C2D77D9D49879A
                                                                                                                    APIs
                                                                                                                    • SetPropA.USER32(00000000,00000000), ref: 0041666A
                                                                                                                    • SetPropA.USER32(00000000,00000000), ref: 0041667F
                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,00000000,00000000,?,00000000,00000000), ref: 004166A6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Prop$Window
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3363284559-0
                                                                                                                    • Opcode ID: 953367bc10487f5f00132df45b9f4bdc07709d3a3f88142737615a1cc8063318
                                                                                                                    • Instruction ID: 6913c5f2d07602d921388148e43cadd8ab2d6729f30613f48e4cae6714e3bc13
                                                                                                                    • Opcode Fuzzy Hash: 953367bc10487f5f00132df45b9f4bdc07709d3a3f88142737615a1cc8063318
                                                                                                                    • Instruction Fuzzy Hash: ACF01271701210ABDB10AB599C85FA732DCAB09714F16057AB905EF286C778DC40C7A8
                                                                                                                    APIs
                                                                                                                    • IsWindowVisible.USER32(?), ref: 0041EE64
                                                                                                                    • IsWindowEnabled.USER32(?), ref: 0041EE6E
                                                                                                                    • EnableWindow.USER32(?,00000000), ref: 0041EE94
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$EnableEnabledVisible
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3234591441-0
                                                                                                                    • Opcode ID: 495d6a49dc4b54b7e424eeae3cce025a94256eba33976185de8149e812397146
                                                                                                                    • Instruction ID: 3b4cb379701a2ac24b7d0c87bf9454d2e26b3d0fb89a85d5a5a22e513a73856b
                                                                                                                    • Opcode Fuzzy Hash: 495d6a49dc4b54b7e424eeae3cce025a94256eba33976185de8149e812397146
                                                                                                                    • Instruction Fuzzy Hash: EAE06DB5100301AAE301AB2BDC81B5B7A9CAB54350F05843BA9089B292D63ADC408B7C
                                                                                                                    APIs
                                                                                                                    • SetActiveWindow.USER32(?), ref: 0046A02D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ActiveWindow
                                                                                                                    • String ID: PrepareToInstall
                                                                                                                    • API String ID: 2558294473-1101760603
                                                                                                                    • Opcode ID: bd917288eaa5b05b1195b505efe9116c2b5c78d32a5283306b423edfa0bdd6d5
                                                                                                                    • Instruction ID: c614f106b7f0b4f176116dff63491c2ec041d81708a05a15fd0d1780f22877a3
                                                                                                                    • Opcode Fuzzy Hash: bd917288eaa5b05b1195b505efe9116c2b5c78d32a5283306b423edfa0bdd6d5
                                                                                                                    • Instruction Fuzzy Hash: 97A14934A00109DFCB00EF99D986EDEB7F5AF48304F5540B6E404AB362D738AE45CB9A
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: /:*?"<>|
                                                                                                                    • API String ID: 0-4078764451
                                                                                                                    • Opcode ID: e5c60157bcf2278da473a52dbfa3e40327efacf8e8b2ac4b78b74c9d89147c88
                                                                                                                    • Instruction ID: 6c3526c54916fe71946563460b5bd12015a165326d65a32731909bc5939f884d
                                                                                                                    • Opcode Fuzzy Hash: e5c60157bcf2278da473a52dbfa3e40327efacf8e8b2ac4b78b74c9d89147c88
                                                                                                                    • Instruction Fuzzy Hash: CF71C370A40215BADB10E766DCD2FEE7BA19F05308F148067F580BB292E779AD458B4E
                                                                                                                    APIs
                                                                                                                    • SetActiveWindow.USER32(?), ref: 00482676
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ActiveWindow
                                                                                                                    • String ID: InitializeWizard
                                                                                                                    • API String ID: 2558294473-2356795471
                                                                                                                    • Opcode ID: 3626624f3147e861467950174f06d96ecabfee41a1c9b8d7b2440425271d24be
                                                                                                                    • Instruction ID: 0fabbc08dbff6a0894d12042e1c617afa12541eacf44f0b659f2bb150b55c2ae
                                                                                                                    • Opcode Fuzzy Hash: 3626624f3147e861467950174f06d96ecabfee41a1c9b8d7b2440425271d24be
                                                                                                                    • Instruction Fuzzy Hash: 8311C130204200AFD700EB69EED6B1A37E4E764328F60057BE404D72A1EA796C41CB5E
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042DE1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,;H,?,00000001,?,?,00483BE3,?,00000001,00000000), ref: 0042DE38
                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000001,00000000,?,?,?,?,?,0047C740,00000000,0047C942), ref: 0047C539
                                                                                                                    Strings
                                                                                                                    • Software\Microsoft\Windows\CurrentVersion, xrefs: 0047C509
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseOpen
                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion
                                                                                                                    • API String ID: 47109696-1019749484
                                                                                                                    • Opcode ID: 058bbab7ea9ec86a0dd33160b35f36364f977485e0abef3b7f9f2bc760079b92
                                                                                                                    • Instruction ID: acdf9366f140fa0c09696ff4b806567a5b27613a006b44f2785fa8682630d216
                                                                                                                    • Opcode Fuzzy Hash: 058bbab7ea9ec86a0dd33160b35f36364f977485e0abef3b7f9f2bc760079b92
                                                                                                                    • Instruction Fuzzy Hash: 6CF0823170052477DA00A65E6C82B9FA79D8B84758F60403FF508DB242EABAEE0243EC
                                                                                                                    APIs
                                                                                                                    • RegSetValueExA.ADVAPI32(?,Inno Setup: Setup Version,00000000,00000001,00000000,00000001,0047620E,?,0049C1E0,?,0046F15B,?,00000000,0046F6F6,?,_is1), ref: 0046EE67
                                                                                                                    Strings
                                                                                                                    • Inno Setup: Setup Version, xrefs: 0046EE65
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Value
                                                                                                                    • String ID: Inno Setup: Setup Version
                                                                                                                    • API String ID: 3702945584-4166306022
                                                                                                                    • Opcode ID: 80676ca53bf8d59feef104d4bc7cb567c816a54b460bafb4a4ed583678a3f251
                                                                                                                    • Instruction ID: 37dbbd71146fd60ed96ba35b84ff74d599aeccd68d0f9eb37ee109455dfe34ad
                                                                                                                    • Opcode Fuzzy Hash: 80676ca53bf8d59feef104d4bc7cb567c816a54b460bafb4a4ed583678a3f251
                                                                                                                    • Instruction Fuzzy Hash: B1E06D753012043FE710AA2B9C85F5BBADCDF88365F10403AB908DB392D578DD0181A9
                                                                                                                    APIs
                                                                                                                    • RegSetValueExA.ADVAPI32(?,NoModify,00000000,00000004,00000000,00000004,00000001,?,0046F532,?,?,00000000,0046F6F6,?,_is1,?), ref: 0046EEC7
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Value
                                                                                                                    • String ID: NoModify
                                                                                                                    • API String ID: 3702945584-1699962838
                                                                                                                    • Opcode ID: f40bfeae81701b53243146576d0ffb0e6a468f93b3df03c8cd4f9f1e738a44cb
                                                                                                                    • Instruction ID: 84621f748531697c6bb4a8e0450a59e651a2caf9945441e4ffcb8bd5fa838dfd
                                                                                                                    • Opcode Fuzzy Hash: f40bfeae81701b53243146576d0ffb0e6a468f93b3df03c8cd4f9f1e738a44cb
                                                                                                                    • Instruction Fuzzy Hash: F6E04FB4640308BFEB04DB55CD4AF6B77ECDB48714F10405ABA049B281E674FE00C669
                                                                                                                    APIs
                                                                                                                    • GetACP.KERNEL32(?,?,00000001,00000000,0047E753,?,-0000001A,00480609,-00000010,?,00000004,0000001B,00000000,00480956,?,0045DB68), ref: 0047E4EA
                                                                                                                      • Part of subcall function 0042E31C: GetDC.USER32(00000000), ref: 0042E32B
                                                                                                                      • Part of subcall function 0042E31C: EnumFontsA.GDI32(?,00000000,0042E308,00000000,00000000,0042E374,?,00000000,00000000,004809BD,?,?,00000001,00000000,00000002,00000000), ref: 0042E356
                                                                                                                      • Part of subcall function 0042E31C: ReleaseDC.USER32(00000000,?), ref: 0042E36E
                                                                                                                    • SendNotifyMessageA.USER32(00010404,00000496,00002711,-00000001), ref: 0047E6BA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: EnumFontsMessageNotifyReleaseSend
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2649214853-0
                                                                                                                    • Opcode ID: 7f479caed6d506e1fedd37a3e9b8fbc918d7d672324c4412b746d2e8a14c4527
                                                                                                                    • Instruction ID: a62c935d52da393e7312112ce75ddb0898731394ffd2a16b1d4fc3e518f8127d
                                                                                                                    • Opcode Fuzzy Hash: 7f479caed6d506e1fedd37a3e9b8fbc918d7d672324c4412b746d2e8a14c4527
                                                                                                                    • Instruction Fuzzy Hash: 5B5195746001049BC710FF67E98169A37E5EB58308B90C67BA8049B3A6DB3CED45CB9D
                                                                                                                    APIs
                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,0047DF83,?,?,?,?,00000000,00000000,00000000,00000000), ref: 0047DF3D
                                                                                                                      • Part of subcall function 0042CA00: GetSystemMetrics.USER32(0000002A), ref: 0042CA12
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ByteCharMetricsMultiSystemWide
                                                                                                                    • String ID: /G
                                                                                                                    • API String ID: 224039744-2088674125
                                                                                                                    • Opcode ID: 9f8ad520ff63b3f089cafa147e7d8bbd1691bb3a433f158030b0d1014876a4d7
                                                                                                                    • Instruction ID: 84c81a41a939c89cd5cf89585cf0d961f9543ff151f38a86aad590f5673b43e0
                                                                                                                    • Opcode Fuzzy Hash: 9f8ad520ff63b3f089cafa147e7d8bbd1691bb3a433f158030b0d1014876a4d7
                                                                                                                    • Instruction Fuzzy Hash: 53518070A04215AFDB21DF55D8C4FAA7BB8EF64318F118077E404AB3A1C778AE45CB99
                                                                                                                    APIs
                                                                                                                    • RtlEnterCriticalSection.KERNEL32(0049B420,00000000,004021FC), ref: 004020CB
                                                                                                                      • Part of subcall function 004019CC: RtlInitializeCriticalSection.KERNEL32(0049B420,00000000,00401A82,?,?,0040222E,0203C1C8,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019E2
                                                                                                                      • Part of subcall function 004019CC: RtlEnterCriticalSection.KERNEL32(0049B420,0049B420,00000000,00401A82,?,?,0040222E,0203C1C8,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019F5
                                                                                                                      • Part of subcall function 004019CC: LocalAlloc.KERNEL32(00000000,00000FF8,0049B420,00000000,00401A82,?,?,0040222E,0203C1C8,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A1F
                                                                                                                      • Part of subcall function 004019CC: RtlLeaveCriticalSection.KERNEL32(0049B420,00401A89,00000000,00401A82,?,?,0040222E,0203C1C8,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A7C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalSection$Enter$AllocInitializeLeaveLocal
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 296031713-0
                                                                                                                    • Opcode ID: ab3545b22e3440e815b1719652ff5d854977479bd1b850cbba673e5eb4522dee
                                                                                                                    • Instruction ID: 30adadd309813d1a6846ca6b4958dbaac508113c784b73a5bb8d11bfdb372a30
                                                                                                                    • Opcode Fuzzy Hash: ab3545b22e3440e815b1719652ff5d854977479bd1b850cbba673e5eb4522dee
                                                                                                                    • Instruction Fuzzy Hash: 3941E3B2E00304DFDB10CF69EE8521A77A4F7A8324B15417FD854A77E2D3789801DB88
                                                                                                                    APIs
                                                                                                                    • RegEnumKeyExA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,0042DFD6,?,?,00000008,00000000,00000000,0042E003), ref: 0042DF6C
                                                                                                                    • RegCloseKey.ADVAPI32(?,0042DFDD,?,00000000,00000000,00000000,00000000,00000000,0042DFD6,?,?,00000008,00000000,00000000,0042E003), ref: 0042DFD0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseEnum
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2818636725-0
                                                                                                                    • Opcode ID: 54e2847b2ed8cbec0c232d6556bf46b22f1e93997a90c035dd6b8310f6c19c74
                                                                                                                    • Instruction ID: d62689c7b7995b9893119ef97773413105dd68debc8ff02f2d4f9d8a28cc91ff
                                                                                                                    • Opcode Fuzzy Hash: 54e2847b2ed8cbec0c232d6556bf46b22f1e93997a90c035dd6b8310f6c19c74
                                                                                                                    • Instruction Fuzzy Hash: DD31B270F04258AEDB11DFA6DD42BAEBBB9EB49304F91407BE501E6280D6785E01CA2D
                                                                                                                    APIs
                                                                                                                    • CreateProcessA.KERNEL32(00000000,00000000,?,?,00458278,00000000,00458260,?,?,?,00000000,00452862,?,?,?,00000001), ref: 0045283C
                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,?,?,00458278,00000000,00458260,?,?,?,00000000,00452862,?,?,?,00000001), ref: 00452844
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateErrorLastProcess
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2919029540-0
                                                                                                                    • Opcode ID: 32d7980bd8ec2bee900e92c865b72ef71cfaa45d55aa0c85c0401d49ed696f28
                                                                                                                    • Instruction ID: fcc055d8c1a696a2a0db1e32a085008d871673fec5534948229a16d4440eefa6
                                                                                                                    • Opcode Fuzzy Hash: 32d7980bd8ec2bee900e92c865b72ef71cfaa45d55aa0c85c0401d49ed696f28
                                                                                                                    • Instruction Fuzzy Hash: A2113C72600208AF8B40DEA9DD41D9F77ECEB4E310B114567FD18D3241D678EE148B68
                                                                                                                    APIs
                                                                                                                    • FindResourceA.KERNEL32(00400000,00000000,0000000A), ref: 0040ADF2
                                                                                                                    • FreeResource.KERNEL32(00000000,00400000,00000000,0000000A,F0E80040,00000000,?,?,0040AF4F,00000000,0040AF67,?,?,?,00000000), ref: 0040AE03
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Resource$FindFree
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4097029671-0
                                                                                                                    • Opcode ID: 07387713778517d694c210176a4718dd0562bb365b6db4bb8115bda04798bcb6
                                                                                                                    • Instruction ID: 3d7a77417cef7b3885e8747e4544195f2de945da78ee84bb1155330bb8f828e3
                                                                                                                    • Opcode Fuzzy Hash: 07387713778517d694c210176a4718dd0562bb365b6db4bb8115bda04798bcb6
                                                                                                                    • Instruction Fuzzy Hash: 0301F771300700AFD700FF69EC52E1B77EDDB46714710807AF500AB3D1D639AC10966A
                                                                                                                    APIs
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0041EEF3
                                                                                                                    • EnumThreadWindows.USER32(00000000,0041EE54,00000000), ref: 0041EEF9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Thread$CurrentEnumWindows
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2396873506-0
                                                                                                                    • Opcode ID: 30aad164e0a195eeb96462141dc827bf49acbc8680001675c00c89b7ac155170
                                                                                                                    • Instruction ID: bcaa23655132f8f2785c0a842f21b48ac99b37e3223c43442b01e3940dbd0cdf
                                                                                                                    • Opcode Fuzzy Hash: 30aad164e0a195eeb96462141dc827bf49acbc8680001675c00c89b7ac155170
                                                                                                                    • Instruction Fuzzy Hash: 31015B76A04604BFD706CF6BEC1199ABBE8E789720B22887BEC04D3690E7355C10DF18
                                                                                                                    APIs
                                                                                                                    • MoveFileA.KERNEL32(00000000,00000000), ref: 00452CC2
                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,00000000,00452CE8), ref: 00452CCA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorFileLastMove
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 55378915-0
                                                                                                                    • Opcode ID: 92f277caa9c3c56662d1ce6f28aaa0531c95695199337b3952b9b7b9e7465d28
                                                                                                                    • Instruction ID: 1f9035ddd188b097fe3d15476f32cd7793c58c8f4df07880d9fc6ba60e4ff235
                                                                                                                    • Opcode Fuzzy Hash: 92f277caa9c3c56662d1ce6f28aaa0531c95695199337b3952b9b7b9e7465d28
                                                                                                                    • Instruction Fuzzy Hash: 9401D671A04208AB8712EB799D4149EB7ECEB8A32575045BBFC04E3243EA785E048558
                                                                                                                    APIs
                                                                                                                    • CreateDirectoryA.KERNEL32(00000000,00000000,00000000,004527CF), ref: 004527A9
                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,00000000,004527CF), ref: 004527B1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1375471231-0
                                                                                                                    • Opcode ID: 855e2e178366579e8cdbc9f044a0346376c594dce53ca60ac40061c8de66a150
                                                                                                                    • Instruction ID: e3b373b60118a844676bb749001e6832c3b26a50706decb61b3ae2e0e224b701
                                                                                                                    • Opcode Fuzzy Hash: 855e2e178366579e8cdbc9f044a0346376c594dce53ca60ac40061c8de66a150
                                                                                                                    • Instruction Fuzzy Hash: 40F02871A00308BBCB01EF759D4259EB7E8EB4E311B2045B7FC04E3642E6B94E04859C
                                                                                                                    APIs
                                                                                                                    • LoadCursorA.USER32(00000000,00007F00), ref: 00423249
                                                                                                                    • LoadCursorA.USER32(00000000,00000000), ref: 00423273
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CursorLoad
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3238433803-0
                                                                                                                    • Opcode ID: 0c9a104e89a33193f60416200903d3bd70bbd31149720632682593485f60625b
                                                                                                                    • Instruction ID: 5e34cf6406f075c2c63d733b1f02ef4b9a88184ee1572dc0f3c8875cc615d59b
                                                                                                                    • Opcode Fuzzy Hash: 0c9a104e89a33193f60416200903d3bd70bbd31149720632682593485f60625b
                                                                                                                    • Instruction Fuzzy Hash: 9EF0A711B04254AADA109E7E6CC0D6B72A8DF82735B61037BFA3EC72D1C62E1D414569
                                                                                                                    APIs
                                                                                                                    • SetErrorMode.KERNEL32(00008000), ref: 0042E39E
                                                                                                                    • LoadLibraryA.KERNEL32(00000000,00000000,0042E3E8,?,00000000,0042E406,?,00008000), ref: 0042E3CD
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLibraryLoadMode
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2987862817-0
                                                                                                                    • Opcode ID: 4bb5710dc3172506f3a82e57bec548632d1945d06b3d92e94bd16d63dfaa8550
                                                                                                                    • Instruction ID: 14c2566281f292fbf4bc3f3871eddb8f7eb4f11f4d1149329263d7d1c8790498
                                                                                                                    • Opcode Fuzzy Hash: 4bb5710dc3172506f3a82e57bec548632d1945d06b3d92e94bd16d63dfaa8550
                                                                                                                    • Instruction Fuzzy Hash: 02F08970B147447FDB119F779CA241BBBECDB49B1175249B6F800A3591E53C4910C928
                                                                                                                    APIs
                                                                                                                    • SHGetKnownFolderPath.SHELL32(00499D40,00008000,00000000,?), ref: 0047C89B
                                                                                                                    • CoTaskMemFree.OLE32(?,0047C8DE), ref: 0047C8D1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FolderFreeKnownPathTask
                                                                                                                    • String ID: COMMAND.COM$Common Files$CommonFilesDir$Failed to get path of 64-bit Common Files directory$Failed to get path of 64-bit Program Files directory$ProgramFilesDir$SystemDrive$\Program Files$cmd.exe
                                                                                                                    • API String ID: 969438705-544719455
                                                                                                                    • Opcode ID: c380859d91d2530b1710b7ab5da91f48806622674321ef44444f1ad2bc0d7433
                                                                                                                    • Instruction ID: f48ec61de784b6bea0373c7a91bc006da4a0813e938d35ae17fa89473a65de5f
                                                                                                                    • Opcode Fuzzy Hash: c380859d91d2530b1710b7ab5da91f48806622674321ef44444f1ad2bc0d7433
                                                                                                                    • Instruction Fuzzy Hash: 22E09230340604BFEB15EB61DC92F6977A8EB48B01B72847BF504E2680D67CAD00DB1C
                                                                                                                    APIs
                                                                                                                    • SetFilePointer.KERNEL32(?,00000000,?,00000002,?,?,00470149,?,00000000), ref: 0045090E
                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,00000002,?,?,00470149,?,00000000), ref: 00450916
                                                                                                                      • Part of subcall function 004506B4: GetLastError.KERNEL32(004504D0,00450776,?,00000000,?,00497E2C,00000001,00000000,00000002,00000000,00497F8D,?,?,00000005,00000000,00497FC1), ref: 004506B7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast$FilePointer
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1156039329-0
                                                                                                                    • Opcode ID: ec46a7bc9e5a7a34518fa7989fb6988307d7ef9dfce9dbcd61575ad1106d4b51
                                                                                                                    • Instruction ID: 32d43412562f4d6ab64aa8be608e77008e370c57458e4df53f7444e76f76d0cb
                                                                                                                    • Opcode Fuzzy Hash: ec46a7bc9e5a7a34518fa7989fb6988307d7ef9dfce9dbcd61575ad1106d4b51
                                                                                                                    • Instruction Fuzzy Hash: 0EE012E93042015BF700EA6599C1B2F22DCDB44315F00446ABD44CA28BE678CC048B29
                                                                                                                    APIs
                                                                                                                    • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,004017ED), ref: 00401513
                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,004017ED), ref: 0040153A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Virtual$AllocFree
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2087232378-0
                                                                                                                    • Opcode ID: 94577317c2bcd4d3a70d22c0b2f2fc78c72c60cff144ef5375d29febf27e2799
                                                                                                                    • Instruction ID: 119661fe7174a079321c86e78af40791ac039b5eb8373b45468023a5ba433726
                                                                                                                    • Opcode Fuzzy Hash: 94577317c2bcd4d3a70d22c0b2f2fc78c72c60cff144ef5375d29febf27e2799
                                                                                                                    • Instruction Fuzzy Hash: F7F08272A0063067EB60596A4C81B5359859BC5B94F154076FD09FF3E9D6B58C0142A9
                                                                                                                    APIs
                                                                                                                    • GetSystemDefaultLCID.KERNEL32(00000000,00408712), ref: 004085FB
                                                                                                                      • Part of subcall function 00406DEC: LoadStringA.USER32(00400000,0000FF87,?,00000400), ref: 00406E09
                                                                                                                      • Part of subcall function 00408568: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0049B4C0,00000001,?,00408633,?,00000000,00408712), ref: 00408586
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DefaultInfoLoadLocaleStringSystem
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1658689577-0
                                                                                                                    • Opcode ID: 92125e52594e5bc8ee6d97e09480d95589045c4468e862feaba19903f63d3f1d
                                                                                                                    • Instruction ID: 9026c6f0acc6bf601755118861b832b1e3c4c92574a9a05948c89544872af2a3
                                                                                                                    • Opcode Fuzzy Hash: 92125e52594e5bc8ee6d97e09480d95589045c4468e862feaba19903f63d3f1d
                                                                                                                    • Instruction Fuzzy Hash: 47314E35E00109ABCB00EB55CC819EEB779EF84314F558577E815BB286EB38AA018B98
                                                                                                                    APIs
                                                                                                                    • SetScrollInfo.USER32(00000000,?,?,00000001), ref: 0041FC39
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: InfoScroll
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 629608716-0
                                                                                                                    • Opcode ID: a0ce2aaa01497ac04468ea6ac7a83421c49688bcbeeff2d3e991700215f3b25f
                                                                                                                    • Instruction ID: 6365c2cd079840e4170b7c9ce409c3d873e807bce8729d2e10e5c00059922083
                                                                                                                    • Opcode Fuzzy Hash: a0ce2aaa01497ac04468ea6ac7a83421c49688bcbeeff2d3e991700215f3b25f
                                                                                                                    • Instruction Fuzzy Hash: D8214FB1608746AFC351DF3984407A6BBE4BB48344F14893EE498C3741E778E99ACBD6
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0041EEA4: GetCurrentThreadId.KERNEL32 ref: 0041EEF3
                                                                                                                      • Part of subcall function 0041EEA4: EnumThreadWindows.USER32(00000000,0041EE54,00000000), ref: 0041EEF9
                                                                                                                    • SHPathPrepareForWriteA.SHELL32(00000000,00000000,00000000,00000000,00000000,0046C4AE,?,00000000,?,?,0046C6C0,?,00000000,0046C734), ref: 0046C492
                                                                                                                      • Part of subcall function 0041EF58: IsWindow.USER32(?), ref: 0041EF66
                                                                                                                      • Part of subcall function 0041EF58: EnableWindow.USER32(?,00000001), ref: 0041EF75
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ThreadWindow$CurrentEnableEnumPathPrepareWindowsWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3319771486-0
                                                                                                                    • Opcode ID: 0af19ab3550c8734ef4e1cf2f84aef4c41dad365f35295dd8d2c2646a272cfa9
                                                                                                                    • Instruction ID: eef1953176fed27c4f60a3b97998f4e8fb1447464a393d6256780c84e8a913cd
                                                                                                                    • Opcode Fuzzy Hash: 0af19ab3550c8734ef4e1cf2f84aef4c41dad365f35295dd8d2c2646a272cfa9
                                                                                                                    • Instruction Fuzzy Hash: 5AF0B471248300BFE705DF62ECA6B35B6E8D748714F61047BF40886590E97D5844D51E
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3934441357-0
                                                                                                                    • Opcode ID: d61e7892e696cd19dbec5936e1f60c0eb1c4f94c101f5f53d8ed807e2bb541d1
                                                                                                                    • Instruction ID: 51b66c86ab1fb2ed9abdb0db83839a26410808368eb32e0cb4295e2ee82716ff
                                                                                                                    • Opcode Fuzzy Hash: d61e7892e696cd19dbec5936e1f60c0eb1c4f94c101f5f53d8ed807e2bb541d1
                                                                                                                    • Instruction Fuzzy Hash: 09F04970608109EBBB1CCF58D0618AF7BA0EB48300F2080AFE907C7BA0D634AA80D658
                                                                                                                    APIs
                                                                                                                    • CreateWindowExA.USER32(?,?,?,?,?,?,?,?,?,00000000,00400000,?), ref: 00416585
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 716092398-0
                                                                                                                    • Opcode ID: b152e844846ae8a52721441d180559fdf16f7956a15d86c9ff4cf0dcda8b9698
                                                                                                                    • Instruction ID: 158b8484bb218b41c698b3aa21f26e2dd86497bc01e640ef524e7c8f4c0ee3c6
                                                                                                                    • Opcode Fuzzy Hash: b152e844846ae8a52721441d180559fdf16f7956a15d86c9ff4cf0dcda8b9698
                                                                                                                    • Instruction Fuzzy Hash: 4BF019B2200510AFDB84DE9CD9C0F9773ECEB0C210B0481A6FA08CB21AD220EC108BB0
                                                                                                                    APIs
                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004149EF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2492992576-0
                                                                                                                    • Opcode ID: 9e73aedc2ede48524128b4fba7c94cddd86b5e43f4b9cee2e76a3e9f018a4363
                                                                                                                    • Instruction ID: 59ac3629b8f45f7a6bca1b57e2bf54285868c68ba6336e642f1ef9b7bb8d2b05
                                                                                                                    • Opcode Fuzzy Hash: 9e73aedc2ede48524128b4fba7c94cddd86b5e43f4b9cee2e76a3e9f018a4363
                                                                                                                    • Instruction Fuzzy Hash: B2F0DA762042019FC740DF6CC8C488A77E5FF89255B5546A9F989CB356C731EC54CB91
                                                                                                                    APIs
                                                                                                                    • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 00450804
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 823142352-0
                                                                                                                    • Opcode ID: ce99838f7be0491c6923214398908b2fd93372403a84c7b432a549debe4dc153
                                                                                                                    • Instruction ID: 52eb814c7c241dc182afdc6c3e242d4e4c9a4e6d94000e289351c80ae23ff87c
                                                                                                                    • Opcode Fuzzy Hash: ce99838f7be0491c6923214398908b2fd93372403a84c7b432a549debe4dc153
                                                                                                                    • Instruction Fuzzy Hash: 53E012B53541483EE780EEAD6C42F9777DC971A714F008037B998D7341D461DD158BA8
                                                                                                                    APIs
                                                                                                                    • GetFileAttributesA.KERNEL32(00000000,00000000,0042CD14,?,00000001,?,?,00000000,?,0042CD66,00000000,00452A25,00000000,00452A46,?,00000000), ref: 0042CCF7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AttributesFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3188754299-0
                                                                                                                    • Opcode ID: 2e3447488e8940f063bbcfc4a9008e9bc81ad59ac090e4e62a8f5aa92ecca264
                                                                                                                    • Instruction ID: d3c11148bbbe1678040d416a6bc301cfea82702c80b798926358c5e84281cc0e
                                                                                                                    • Opcode Fuzzy Hash: 2e3447488e8940f063bbcfc4a9008e9bc81ad59ac090e4e62a8f5aa92ecca264
                                                                                                                    • Instruction Fuzzy Hash: 80E065B1304304BFD701EB66EC92A5EBAACDB49754BA14876B50097592D5B86E008468
                                                                                                                    APIs
                                                                                                                    • FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,00453273,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 0042E8E7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FormatMessage
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1306739567-0
                                                                                                                    • Opcode ID: 07eb917982e44065cc90d67cadef310e262c4caec6bcfbb1197f6d5f5d2cfc19
                                                                                                                    • Instruction ID: fbc307da5c1359fbfbc351051067b699ae1438aedf6613c80dda169529e76e7e
                                                                                                                    • Opcode Fuzzy Hash: 07eb917982e44065cc90d67cadef310e262c4caec6bcfbb1197f6d5f5d2cfc19
                                                                                                                    • Instruction Fuzzy Hash: BCE0206278431116F2353416AC47B77150E43C0708F944027BB90DF3D3D6AF9945D25E
                                                                                                                    APIs
                                                                                                                    • GetTextExtentPointA.GDI32(?,00000000,00000000), ref: 0041AF9B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ExtentPointText
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 566491939-0
                                                                                                                    • Opcode ID: fe3873e992a20e622ffaf78f93863b288a9be0a8311253c2d6346deae250c6a6
                                                                                                                    • Instruction ID: 6b43be1268843882f9474f888990ee0a0f71ddbfb678ee1088bae751a0726d8f
                                                                                                                    • Opcode Fuzzy Hash: fe3873e992a20e622ffaf78f93863b288a9be0a8311253c2d6346deae250c6a6
                                                                                                                    • Instruction Fuzzy Hash: E3E086F13097102BD600E67E1DC19DB77DC8A483697148177F458E7392D62DDE1A43AE
                                                                                                                    APIs
                                                                                                                    • CreateWindowExA.USER32(00000000,0042367C,00000000,94CA0000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423C0C), ref: 00406311
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 716092398-0
                                                                                                                    • Opcode ID: ff94722aa4050723ad3f6c96c0112c9f8192a5aa4540eb1f1ae13447e7542d04
                                                                                                                    • Instruction ID: 53e57476791a39574122dfc8a3f58f2f78c4a621b5a82e38d1c80b15216a1e52
                                                                                                                    • Opcode Fuzzy Hash: ff94722aa4050723ad3f6c96c0112c9f8192a5aa4540eb1f1ae13447e7542d04
                                                                                                                    • Instruction Fuzzy Hash: EEE0FEB2214209BBDB00DE8ADCC1DABB7ACFB4C654F808105BB1C972428275AC608B71
                                                                                                                    APIs
                                                                                                                    • RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?), ref: 0042DE10
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2289755597-0
                                                                                                                    • Opcode ID: 296f4a6b1841180fcb6525c1425398a2afe0618770c3240f8adf4a5c8222c494
                                                                                                                    • Instruction ID: 68673b5cf84413dff1d7ecec16939cb2303f89f305828e6cd22260af4b89741b
                                                                                                                    • Opcode Fuzzy Hash: 296f4a6b1841180fcb6525c1425398a2afe0618770c3240f8adf4a5c8222c494
                                                                                                                    • Instruction Fuzzy Hash: EDE07EB2610119AF9B40DE8CDC81EEB37ADAB1D350F404016FA08E7200C2B4EC519BB4
                                                                                                                    APIs
                                                                                                                    • FindClose.KERNEL32(00000000,000000FF,0047096C,00000000,00471782,?,00000000,004717CB,?,00000000,00471904,?,00000000,?,00000000), ref: 00454C0E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseFind
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1863332320-0
                                                                                                                    • Opcode ID: 6665614e34a0f7cff573ca1669b2a109aa27f3c0ddffd1931b228eca5c2d9aab
                                                                                                                    • Instruction ID: 5c2dbd3a099336849a47a332199978da45cb785deb8a29a76394180ab3bc5383
                                                                                                                    • Opcode Fuzzy Hash: 6665614e34a0f7cff573ca1669b2a109aa27f3c0ddffd1931b228eca5c2d9aab
                                                                                                                    • Instruction Fuzzy Hash: A1E09BB09097004BC715DF39858031A76D19FC9325F05C96AEC99CF3D7E77D84454617
                                                                                                                    APIs
                                                                                                                    • KiUserCallbackDispatcher.NTDLL(004959E6,?,00495A08,?,?,00000000,004959E6,?,?), ref: 0041469B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2492992576-0
                                                                                                                    • Opcode ID: 6e76042b9040d81ea616cca6ecacd77bc76811df147480a1eef497ac36b7c045
                                                                                                                    • Instruction ID: 3a83c41fa5c3d176b15f2666d2672a78f9af76d4247255e2ff0bda4df6ea0631
                                                                                                                    • Opcode Fuzzy Hash: 6e76042b9040d81ea616cca6ecacd77bc76811df147480a1eef497ac36b7c045
                                                                                                                    • Instruction Fuzzy Hash: 59E012723001199F8250CE5EDC88C57FBEDEBC966130983A6F508C7306DA31EC44C7A0
                                                                                                                    APIs
                                                                                                                    • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 00406F24
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3934441357-0
                                                                                                                    • Opcode ID: 4c02731fe18b0a47ab7745946c5e8dd4c7dfafdb2aa22804bebcbb41d9412fbb
                                                                                                                    • Instruction ID: adeaf4ebd0e6cd94d64be6b3cb299443ba394f13a0b1cd3d8337db6b6af80796
                                                                                                                    • Opcode Fuzzy Hash: 4c02731fe18b0a47ab7745946c5e8dd4c7dfafdb2aa22804bebcbb41d9412fbb
                                                                                                                    • Instruction Fuzzy Hash: 53D012722091506AD220965A6C44EAB6BDCCBC5770F11063AB558C2181D7209C01C675
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 004235F8: SystemParametersInfoA.USER32(00000048,00000000,00000000,00000000), ref: 0042360D
                                                                                                                    • ShowWindow.USER32(00410460,00000009,?,00000000,0041EDA4,0042393A,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423C0C), ref: 00423667
                                                                                                                      • Part of subcall function 00423628: SystemParametersInfoA.USER32(00000049,00000000,00000000,00000000), ref: 00423644
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: InfoParametersSystem$ShowWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3202724764-0
                                                                                                                    • Opcode ID: 749b279e1c5e0ab7b3e77853442b745bf30ea7cb0c28c018a636783dda1148f2
                                                                                                                    • Instruction ID: 3e39ddd90fb628193caaea160b6f4ed5bf244f394cc2da11a07db6b12dca8b82
                                                                                                                    • Opcode Fuzzy Hash: 749b279e1c5e0ab7b3e77853442b745bf30ea7cb0c28c018a636783dda1148f2
                                                                                                                    • Instruction Fuzzy Hash: 34D05E123821703142307ABB280699B46EC8D822EB389043BB5449B312ED5DCE01116C
                                                                                                                    APIs
                                                                                                                    • SetWindowTextA.USER32(?,00000000), ref: 004242DC
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: TextWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 530164218-0
                                                                                                                    • Opcode ID: 968e2600307bd84f4d65718215a4df57ccfa9b7919b98356d7a542cd4e907fd2
                                                                                                                    • Instruction ID: e359d8c046b4275bb87a72ac3440150ee0889cd0e7de0465f76ccf46c1161c2e
                                                                                                                    • Opcode Fuzzy Hash: 968e2600307bd84f4d65718215a4df57ccfa9b7919b98356d7a542cd4e907fd2
                                                                                                                    • Instruction Fuzzy Hash: 81D05EE27011602BCB01BAED54C4AC667CC9B8D25AB1840BBF904EF257D638CE40C398
                                                                                                                    APIs
                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?,00000000,?,00467828,00000000,00000000,00000000,0000000C,00000000), ref: 00466B58
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2492992576-0
                                                                                                                    • Opcode ID: 1170af52fdfa1b22d402febd08e71c9ecbcd6356f79449625b478cc807a9fefe
                                                                                                                    • Instruction ID: a3a9c25b9c80179eca176ae0059a0aa24e3542550d9dc9bac8dced773014ab2a
                                                                                                                    • Opcode Fuzzy Hash: 1170af52fdfa1b22d402febd08e71c9ecbcd6356f79449625b478cc807a9fefe
                                                                                                                    • Instruction Fuzzy Hash: 0ED09272210A109F8364CAADC9C4C97B3ECEF4C2213004659E54AC3B15D664FC018BA0
                                                                                                                    APIs
                                                                                                                    • GetFileAttributesA.KERNEL32(00000000,00000000,004515CB,00000000), ref: 0042CD2F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AttributesFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3188754299-0
                                                                                                                    • Opcode ID: 699a035a793c66476b33cfcb292e18e8433149420fa0246697406cd7a61acf8b
                                                                                                                    • Instruction ID: 53db4a1afaa3b7bebcc80daf879f764776582c58df104e6651e2d127eece83ed
                                                                                                                    • Opcode Fuzzy Hash: 699a035a793c66476b33cfcb292e18e8433149420fa0246697406cd7a61acf8b
                                                                                                                    • Instruction Fuzzy Hash: 48C08CE03222001A9E60A6BD2CC551F06CC891423A3A41E3BB129EB2E2D23D88162818
                                                                                                                    APIs
                                                                                                                    • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,0040A6D4,0040CC80,?,00000000,?), ref: 00406EDD
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 823142352-0
                                                                                                                    • Opcode ID: d487f09bce5ab2446fefe52ff91139140134d323c8d44495a9ab4cbc0f9c4527
                                                                                                                    • Instruction ID: fbce42704b7dd2fd8be74a622cf743b4adaa06f64be9adac3ea2875d17ee2119
                                                                                                                    • Opcode Fuzzy Hash: d487f09bce5ab2446fefe52ff91139140134d323c8d44495a9ab4cbc0f9c4527
                                                                                                                    • Instruction Fuzzy Hash: EAC048A13C130032F92035A60C87F16008C5754F0AE60C43AB740BF1C2D8E9A818022C
                                                                                                                    APIs
                                                                                                                    • SetEndOfFile.KERNEL32(?,?,0045C342,00000000,0045C4CD,?,00000000,00000002,00000002), ref: 00450933
                                                                                                                      • Part of subcall function 004506B4: GetLastError.KERNEL32(004504D0,00450776,?,00000000,?,00497E2C,00000001,00000000,00000002,00000000,00497F8D,?,?,00000005,00000000,00497FC1), ref: 004506B7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorFileLast
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 734332943-0
                                                                                                                    • Opcode ID: dfd6122944db5b319254e7b77af95d7469dcf5406d44b15aeae4525e96e42585
                                                                                                                    • Instruction ID: 9573b676cf6dd5fef234c73c81a1a5d02d78d5ca05287b50762f3c98dcfac2da
                                                                                                                    • Opcode Fuzzy Hash: dfd6122944db5b319254e7b77af95d7469dcf5406d44b15aeae4525e96e42585
                                                                                                                    • Instruction Fuzzy Hash: 1AC04CA5700211479F10A6BA85C1A0662D86A5D3157144066BD08CF207D668D8148A18
                                                                                                                    APIs
                                                                                                                    • SetCurrentDirectoryA.KERNEL32(00000000,?,00497DBA,00000000,00497F8D,?,?,00000005,00000000,00497FC1,?,?,00000000), ref: 004072B3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CurrentDirectory
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1611563598-0
                                                                                                                    • Opcode ID: 9cfe1b671e2ded52e2a4f1899edd371c25323ab6eac1b77aed394817f5a1d109
                                                                                                                    • Instruction ID: 2ee9fcf0c2ecb8048618371478a38130c752a95b947e2a8aefd026f579ab26ad
                                                                                                                    • Opcode Fuzzy Hash: 9cfe1b671e2ded52e2a4f1899edd371c25323ab6eac1b77aed394817f5a1d109
                                                                                                                    • Instruction Fuzzy Hash: 33B012E03D120A2BCA0079FE4CC192A00CC46292163401B3B3006EB1C3D83DC8180824
                                                                                                                    APIs
                                                                                                                    • SetErrorMode.KERNEL32(?,0042E40D), ref: 0042E400
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorMode
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2340568224-0
                                                                                                                    • Opcode ID: cb8e2ebd86b0ac1182f6c4657d989dfa6a466ad308997f4b3834ff3b1e7758f7
                                                                                                                    • Instruction ID: 426ac138898b17598b25982f2c454791bd479401c65f9a69ae9baa170422678e
                                                                                                                    • Opcode Fuzzy Hash: cb8e2ebd86b0ac1182f6c4657d989dfa6a466ad308997f4b3834ff3b1e7758f7
                                                                                                                    • Instruction Fuzzy Hash: CDB09B7670C6105EE709D6D5B45552D63D4D7C57207E14477F010D2581D57D58054E18
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DestroyWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3375834691-0
                                                                                                                    • Opcode ID: 1244af60e57b01067fe56da529b9c4312cbd500fa9ed17bad69dff1823a021af
                                                                                                                    • Instruction ID: 4f6e5339ba6c71e81ef5aec1f6829bfe42d3c8de95bc03762545e97b2cddf6f9
                                                                                                                    • Opcode Fuzzy Hash: 1244af60e57b01067fe56da529b9c4312cbd500fa9ed17bad69dff1823a021af
                                                                                                                    • Instruction Fuzzy Hash: 1AA00275501500AADA00E7B5D849F7E2298BB44204FD905F9714897056C57C99008B55
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 2f87504b9b3c5ef8a424e08888e9b878f09f15df180bfdf00abd21092ab1bc52
                                                                                                                    • Instruction ID: 41a6872630840156d23f43a697f0b10540748f54e9aa1b8241e7bbe25a2b1888
                                                                                                                    • Opcode Fuzzy Hash: 2f87504b9b3c5ef8a424e08888e9b878f09f15df180bfdf00abd21092ab1bc52
                                                                                                                    • Instruction Fuzzy Hash: 73517574E002099FDB00EFA9C892AAFBBF5EB49314F50817AE500E7351DB389D41CB98
                                                                                                                    APIs
                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040,?,00000000,0041EDA4,?,0042388F,00423C0C,0041EDA4), ref: 0041F3E2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4275171209-0
                                                                                                                    • Opcode ID: f624f178b2757757f6ee0ed82108e7e17b49aa81eb1cfd09d0e3ddd3732ee692
                                                                                                                    • Instruction ID: 3312bc658de40493dbbbdb628fa1ac862c14c743cb2aabe02eeb7d71ec829e14
                                                                                                                    • Opcode Fuzzy Hash: f624f178b2757757f6ee0ed82108e7e17b49aa81eb1cfd09d0e3ddd3732ee692
                                                                                                                    • Instruction Fuzzy Hash: D5115A752007059BCB20DF19D880B82FBE5EF98390F10C53BE9688B385D3B4E8458BA9
                                                                                                                    APIs
                                                                                                                    • GetLastError.KERNEL32(00000000,0045302D), ref: 0045300F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1452528299-0
                                                                                                                    • Opcode ID: 796ee09302341f2f0fe022b6b7ad64e2259239b3e6510a293da86372227c0e6a
                                                                                                                    • Instruction ID: b902f5f71593d0acd8113edc39c0d5725662cc955bae9521e0e34912f41e4d76
                                                                                                                    • Opcode Fuzzy Hash: 796ee09302341f2f0fe022b6b7ad64e2259239b3e6510a293da86372227c0e6a
                                                                                                                    • Instruction Fuzzy Hash: 850170356042486FC701DF699C008EEFBE8EB4D76171082B7FC24C3382D7345E059664
                                                                                                                    APIs
                                                                                                                    • VirtualFree.KERNEL32(?,?,00004000,?,?,?,?,?,00401973), ref: 00401766
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FreeVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1263568516-0
                                                                                                                    • Opcode ID: 3cb279d385dc81f8188aef87182d0a586e7f532f71175ddb5b892d42a5daf7f8
                                                                                                                    • Instruction ID: fd45504e6079eb3c344fd15592bdf3984e08e9418c18d248e8b2091ea2ac4f2a
                                                                                                                    • Opcode Fuzzy Hash: 3cb279d385dc81f8188aef87182d0a586e7f532f71175ddb5b892d42a5daf7f8
                                                                                                                    • Instruction Fuzzy Hash: A10120766443148FC3109F29EDC0E2677E8D794378F15453EDA85673A1D37A6C0187D8
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2962429428-0
                                                                                                                    • Opcode ID: 11f5b55454e2001d57305e4d26194660ee260494afc1ae4151642f59c6b90a28
                                                                                                                    • Instruction ID: 073c3129693101c5e7833b7ffa09eca8aa7a1e81ff9bb2ce6bcaaab03392c7d4
                                                                                                                    • Opcode Fuzzy Hash: 11f5b55454e2001d57305e4d26194660ee260494afc1ae4151642f59c6b90a28
                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                    APIs
                                                                                                                    • GetVersion.KERNEL32(?,00418FF0,00000000,?,?,?,00000001), ref: 0041F126
                                                                                                                    • SetErrorMode.KERNEL32(00008000,?,00418FF0,00000000,?,?,?,00000001), ref: 0041F142
                                                                                                                    • LoadLibraryA.KERNEL32(CTL3D32.DLL,00008000,?,00418FF0,00000000,?,?,?,00000001), ref: 0041F14E
                                                                                                                    • SetErrorMode.KERNEL32(00000000,CTL3D32.DLL,00008000,?,00418FF0,00000000,?,?,?,00000001), ref: 0041F15C
                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3dRegister), ref: 0041F18C
                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3dUnregister), ref: 0041F1B5
                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3dSubclassCtl), ref: 0041F1CA
                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3dSubclassDlgEx), ref: 0041F1DF
                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3dDlgFramePaint), ref: 0041F1F4
                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3dCtlColorEx), ref: 0041F209
                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3dAutoSubclass), ref: 0041F21E
                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3dUnAutoSubclass), ref: 0041F233
                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3DColorChange), ref: 0041F248
                                                                                                                    • GetProcAddress.KERNEL32(00000001,BtnWndProc3d), ref: 0041F25D
                                                                                                                    • FreeLibrary.KERNEL32(00000001,?,00418FF0,00000000,?,?,?,00000001), ref: 0041F26F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$ErrorLibraryMode$FreeLoadVersion
                                                                                                                    • String ID: BtnWndProc3d$CTL3D32.DLL$Ctl3DColorChange$Ctl3dAutoSubclass$Ctl3dCtlColorEx$Ctl3dDlgFramePaint$Ctl3dRegister$Ctl3dSubclassCtl$Ctl3dSubclassDlgEx$Ctl3dUnAutoSubclass$Ctl3dUnregister
                                                                                                                    • API String ID: 2323315520-3614243559
                                                                                                                    • Opcode ID: 62814c6def9f01bce39a36d2c4270fbdb1234b3c2cb706e68bb71ccad2797809
                                                                                                                    • Instruction ID: e724c2aa341d6685c6ab1c4031cb88844a897dd828fe35f3324890dc483947ec
                                                                                                                    • Opcode Fuzzy Hash: 62814c6def9f01bce39a36d2c4270fbdb1234b3c2cb706e68bb71ccad2797809
                                                                                                                    • Instruction Fuzzy Hash: 8E314FB2640700ABEB01EBB9AC46A6B3794F328724741093FB508D7192D77C5C55CF5C
                                                                                                                    APIs
                                                                                                                    • GetTickCount.KERNEL32 ref: 0045862F
                                                                                                                    • QueryPerformanceCounter.KERNEL32(01FD3858,00000000,004588C2,?,?,01FD3858,00000000,?,00458FBE,?,01FD3858,00000000), ref: 00458638
                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(01FD3858,01FD3858), ref: 00458642
                                                                                                                    • GetCurrentProcessId.KERNEL32(?,01FD3858,00000000,004588C2,?,?,01FD3858,00000000,?,00458FBE,?,01FD3858,00000000), ref: 0045864B
                                                                                                                    • CreateNamedPipeA.KERNEL32(00000000,40080003,00000006,00000001,00002000,00002000,00000000,00000000), ref: 004586C1
                                                                                                                    • GetLastError.KERNEL32(00000000,40080003,00000006,00000001,00002000,00002000,00000000,00000000,?,01FD3858,01FD3858), ref: 004586CF
                                                                                                                    • CreateFileA.KERNEL32(00000000,C0000000,00000000,00499B24,00000003,00000000,00000000,00000000,0045887E), ref: 00458717
                                                                                                                    • SetNamedPipeHandleState.KERNEL32(000000FF,00000002,00000000,00000000,00000000,0045886D,?,00000000,C0000000,00000000,00499B24,00000003,00000000,00000000,00000000,0045887E), ref: 00458750
                                                                                                                      • Part of subcall function 0042D8C4: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0042D8D7
                                                                                                                    • CreateProcessA.KERNEL32(00000000,00000000,?,00000000,00000000,00000001,0C000000,00000000,00000000,00000044,?,000000FF,00000002,00000000,00000000,00000000), ref: 004587F9
                                                                                                                    • CloseHandle.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000001,0C000000,00000000,00000000,00000044,?,000000FF,00000002,00000000,00000000), ref: 0045882F
                                                                                                                    • CloseHandle.KERNEL32(000000FF,00458874,?,00000000,00000000,00000001,0C000000,00000000,00000000,00000044,?,000000FF,00000002,00000000,00000000,00000000), ref: 00458867
                                                                                                                      • Part of subcall function 0045349C: GetLastError.KERNEL32(00000000,00454031,00000005,00000000,00454066,?,?,00000000,0049B628,00000004,00000000,00000000,00000000,?,004983A5,00000000), ref: 0045349F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateHandle$CloseErrorFileLastNamedPipeProcessSystemTime$CountCounterCurrentDirectoryPerformanceQueryStateTick
                                                                                                                    • String ID: 64-bit helper EXE wasn't extracted$Cannot utilize 64-bit features on this version of Windows$CreateFile$CreateNamedPipe$CreateProcess$D$Helper process PID: %u$SetNamedPipeHandleState$Starting 64-bit helper process.$\\.\pipe\InnoSetup64BitHelper-%.8x-%.8x-%.8x-%.8x%.8x$helper %d 0x%x$i
                                                                                                                    • API String ID: 770386003-3271284199
                                                                                                                    • Opcode ID: a79b95222fdd7f93703faf8b41e336e667bfcfce42d59c7d41cb43afe138310a
                                                                                                                    • Instruction ID: 54c9584e853abf465b9d0f30fdd509929e5717807e8393d963d4681616065440
                                                                                                                    • Opcode Fuzzy Hash: a79b95222fdd7f93703faf8b41e336e667bfcfce42d59c7d41cb43afe138310a
                                                                                                                    • Instruction Fuzzy Hash: 19710470A003449EDB11EB65CC45B9E77F4EB05705F1085BAF904FB282DB7899488F69
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00478370: GetModuleHandleA.KERNEL32(kernel32.dll,GetFinalPathNameByHandleA,01FD2BE0,?,?,?,01FD2BE0,00478534,00000000,00478652,?,?,-00000010,?), ref: 00478389
                                                                                                                      • Part of subcall function 00478370: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 0047838F
                                                                                                                      • Part of subcall function 00478370: GetFileAttributesA.KERNEL32(00000000,00000000,kernel32.dll,GetFinalPathNameByHandleA,01FD2BE0,?,?,?,01FD2BE0,00478534,00000000,00478652,?,?,-00000010,?), ref: 004783A2
                                                                                                                      • Part of subcall function 00478370: CreateFileA.KERNEL32(00000000,00000000,00000007,00000000,00000003,00000000,00000000,00000000,00000000,kernel32.dll,GetFinalPathNameByHandleA,01FD2BE0,?,?,?,01FD2BE0), ref: 004783CC
                                                                                                                      • Part of subcall function 00478370: CloseHandle.KERNEL32(00000000,?,?,?,01FD2BE0,00478534,00000000,00478652,?,?,-00000010,?), ref: 004783EA
                                                                                                                      • Part of subcall function 00478448: GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,004784DA,?,?,?,01FD2BE0,?,0047853C,00000000,00478652,?,?,-00000010,?), ref: 00478478
                                                                                                                    • ShellExecuteEx.SHELL32(0000003C), ref: 0047858C
                                                                                                                    • GetLastError.KERNEL32(00000000,00478652,?,?,-00000010,?), ref: 00478595
                                                                                                                    • MsgWaitForMultipleObjects.USER32(00000001,00000000,00000000,000000FF,000000FF), ref: 004785E2
                                                                                                                    • GetExitCodeProcess.KERNEL32(00000000,00000000), ref: 00478606
                                                                                                                    • CloseHandle.KERNEL32(00000000,00478637,00000000,00000000,000000FF,000000FF,00000000,00478630,?,00000000,00478652,?,?,-00000010,?), ref: 0047862A
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Handle$CloseFile$AddressAttributesCodeCreateCurrentDirectoryErrorExecuteExitLastModuleMultipleObjectsProcProcessShellWait
                                                                                                                    • String ID: <$GetExitCodeProcess$MsgWaitForMultipleObjects$ShellExecuteEx$ShellExecuteEx returned hProcess=0$runas
                                                                                                                    • API String ID: 883996979-221126205
                                                                                                                    • Opcode ID: e395260aa41f9ccfe4acc1b6a7661f4649f54ca3d6eb9a5996b4c5021f667ff4
                                                                                                                    • Instruction ID: b05a94d88e1d9ee0fbafe330a65326fe691daae9ca7e583bddfe233bc85c86e1
                                                                                                                    • Opcode Fuzzy Hash: e395260aa41f9ccfe4acc1b6a7661f4649f54ca3d6eb9a5996b4c5021f667ff4
                                                                                                                    • Instruction Fuzzy Hash: 0E314470A40208BEDB11EFE6C859ADEB7B8EB45718F50843FF508E7281DA7C99058B5D
                                                                                                                    APIs
                                                                                                                    • SendMessageA.USER32(00000000,00000223,00000000,00000000), ref: 004229F4
                                                                                                                    • ShowWindow.USER32(00000000,00000003,00000000,00000223,00000000,00000000,00000000,00422BBE), ref: 00422A04
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSendShowWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1631623395-0
                                                                                                                    • Opcode ID: 7d35c436bdc301b114185cd71e9b34d3d25d314c488a7ae3a8b4f853deae8013
                                                                                                                    • Instruction ID: 9e9026b6a08d43f4c34b0c014f83afec13b9727198b5f0eb67f7172f0d04fbcb
                                                                                                                    • Opcode Fuzzy Hash: 7d35c436bdc301b114185cd71e9b34d3d25d314c488a7ae3a8b4f853deae8013
                                                                                                                    • Instruction Fuzzy Hash: 90915171B04214BFDB11EFA9DA86F9D77F4AB04304F5500BAF504AB392CB78AE419B58
                                                                                                                    APIs
                                                                                                                    • IsIconic.USER32(?), ref: 00418393
                                                                                                                    • GetWindowPlacement.USER32(?,0000002C), ref: 004183B0
                                                                                                                    • GetWindowRect.USER32(?), ref: 004183CC
                                                                                                                    • GetWindowLongA.USER32(?,000000F0), ref: 004183DA
                                                                                                                    • GetWindowLongA.USER32(?,000000F8), ref: 004183EF
                                                                                                                    • ScreenToClient.USER32(00000000), ref: 004183F8
                                                                                                                    • ScreenToClient.USER32(00000000,?), ref: 00418403
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$ClientLongScreen$IconicPlacementRect
                                                                                                                    • String ID: ,
                                                                                                                    • API String ID: 2266315723-3772416878
                                                                                                                    • Opcode ID: 093fbc58c9f2bb22a74bd7cb36b3f86111f4d6c014dbe9a16a5ffda61369e0f0
                                                                                                                    • Instruction ID: 8875a2d430ef8be2c5346fa25315cde737655516302bc4d2344e38a88124d083
                                                                                                                    • Opcode Fuzzy Hash: 093fbc58c9f2bb22a74bd7cb36b3f86111f4d6c014dbe9a16a5ffda61369e0f0
                                                                                                                    • Instruction Fuzzy Hash: 2B112B71505201ABEB00DF69C885F9B77E8AF48314F04067EFD58DB296D738D900CB65
                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32(00000028), ref: 004555F3
                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,00000028), ref: 004555F9
                                                                                                                    • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,00000028), ref: 00455612
                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000002,00000000,00000000,00000000), ref: 00455639
                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000002,00000000,00000000,00000000), ref: 0045563E
                                                                                                                    • ExitWindowsEx.USER32(00000002,00000000), ref: 0045564F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ProcessToken$AdjustCurrentErrorExitLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                                    • String ID: SeShutdownPrivilege
                                                                                                                    • API String ID: 107509674-3733053543
                                                                                                                    • Opcode ID: e41b2ce6836bec360355d7b24c2a1717b910cfd1a437749fc580c6f152555136
                                                                                                                    • Instruction ID: 23182b732e3c774e917f784577cc733395bd6f0e504c2650860deaf78f25ff04
                                                                                                                    • Opcode Fuzzy Hash: e41b2ce6836bec360355d7b24c2a1717b910cfd1a437749fc580c6f152555136
                                                                                                                    • Instruction Fuzzy Hash: CBF0C870294B41B9EA10A6718C17F3B21C89B40709F80083ABD05E90D3D7BDD40C4A2E
                                                                                                                    APIs
                                                                                                                    • GetProcAddress.KERNEL32(10000000,ISCryptGetVersion), ref: 0045D191
                                                                                                                    • GetProcAddress.KERNEL32(10000000,ArcFourInit), ref: 0045D1A1
                                                                                                                    • GetProcAddress.KERNEL32(10000000,ArcFourCrypt), ref: 0045D1B1
                                                                                                                    • ISCryptGetVersion._ISCRYPT(10000000,ArcFourCrypt,10000000,ArcFourInit,10000000,ISCryptGetVersion,?,0047F96F,00000000,0047F998), ref: 0045D1D6
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$CryptVersion
                                                                                                                    • String ID: ArcFourCrypt$ArcFourInit$ISCryptGetVersion
                                                                                                                    • API String ID: 1951258720-508647305
                                                                                                                    • Opcode ID: dc81785b55ac876962535e0a2eb36b1dd730d24c9132c457d47d12d4ae2e21c2
                                                                                                                    • Instruction ID: d394b6b565b4a55a8c16e24b867b534ad65140704dc94b035c924c7661ebf9a3
                                                                                                                    • Opcode Fuzzy Hash: dc81785b55ac876962535e0a2eb36b1dd730d24c9132c457d47d12d4ae2e21c2
                                                                                                                    • Instruction Fuzzy Hash: A2F030B0D41700CAD318EFF6AC957263B96EB9830AF14C03BA414C51A2D7794454DF2C
                                                                                                                    APIs
                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,00000000,004981E2,?,?,00000000,0049B628,?,0049836C,00000000,004983C0,?,?,00000000,0049B628), ref: 004980FB
                                                                                                                    • SetFileAttributesA.KERNEL32(00000000,00000010), ref: 0049817E
                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,004981BA,?,00000000,?,00000000,004981E2,?,?,00000000,0049B628,?,0049836C,00000000), ref: 00498196
                                                                                                                    • FindClose.KERNEL32(000000FF,004981C1,004981BA,?,00000000,?,00000000,004981E2,?,?,00000000,0049B628,?,0049836C,00000000,004983C0), ref: 004981B4
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileFind$AttributesCloseFirstNext
                                                                                                                    • String ID: isRS-$isRS-???.tmp
                                                                                                                    • API String ID: 134685335-3422211394
                                                                                                                    • Opcode ID: 4cf053d52b7de9e99314ef9443aa0be7ff49bfb1b7c6e14e5d4b85c56af708b1
                                                                                                                    • Instruction ID: fc6fb5a4e2302b333323d0d019d05182e8323e6fc1a1653111c694b95695a562
                                                                                                                    • Opcode Fuzzy Hash: 4cf053d52b7de9e99314ef9443aa0be7ff49bfb1b7c6e14e5d4b85c56af708b1
                                                                                                                    • Instruction Fuzzy Hash: E1316A719016186FCF10EF69CC42ADEBBBCDB45314F5044BBA808E3291DA3C9F458E58
                                                                                                                    APIs
                                                                                                                    • PostMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00457611
                                                                                                                    • PostMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00457638
                                                                                                                    • SetForegroundWindow.USER32(?), ref: 00457649
                                                                                                                    • NtdllDefWindowProc_A.USER32(00000000,?,?,?,00000000,00457921,?,00000000,0045795D), ref: 0045790C
                                                                                                                    Strings
                                                                                                                    • Cannot evaluate variable because [Code] isn't running yet, xrefs: 0045778C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessagePostWindow$ForegroundNtdllProc_
                                                                                                                    • String ID: Cannot evaluate variable because [Code] isn't running yet
                                                                                                                    • API String ID: 2236967946-3182603685
                                                                                                                    • Opcode ID: 74e42c9c2b67fd5adc195c0662b506aaf6a0f02139eddaf5114ff9c1448628c8
                                                                                                                    • Instruction ID: 8776962154e21e4b1c8854f5ca4bcfaa90dd950cda3ad59ac2e2fede597431d6
                                                                                                                    • Opcode Fuzzy Hash: 74e42c9c2b67fd5adc195c0662b506aaf6a0f02139eddaf5114ff9c1448628c8
                                                                                                                    • Instruction Fuzzy Hash: 2B91D334608204DFEB15CF55E991F5ABBF5EB89704F2184BAE80497792C638AE04DB68
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,GetDiskFreeSpaceExA,00000000,00455F4B), ref: 00455E3C
                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00455E42
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                    • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                                    • API String ID: 1646373207-3712701948
                                                                                                                    • Opcode ID: 409835b603e199d4170178d82c1615a1651ba94ec2cafac24c158ef3a131e909
                                                                                                                    • Instruction ID: d81c9a8c7c52065d28d66f53e81ce4f313aa74f068c2efe820cb9bfc493487ae
                                                                                                                    • Opcode Fuzzy Hash: 409835b603e199d4170178d82c1615a1651ba94ec2cafac24c158ef3a131e909
                                                                                                                    • Instruction Fuzzy Hash: B0418671A04649AFCF01EFA5C8929EEB7B8EF48305F504567F804F7292D67C5E098B68
                                                                                                                    APIs
                                                                                                                    • IsIconic.USER32(?), ref: 00417D0F
                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,?,?,00000014,?), ref: 00417D2D
                                                                                                                    • GetWindowPlacement.USER32(?,0000002C), ref: 00417D63
                                                                                                                    • SetWindowPlacement.USER32(?,0000002C,?,0000002C), ref: 00417D8A
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$Placement$Iconic
                                                                                                                    • String ID: ,
                                                                                                                    • API String ID: 568898626-3772416878
                                                                                                                    • Opcode ID: b31359e3e3f4af84bc1879df8bb30ee95a40fb82c66b770674b351632ff57231
                                                                                                                    • Instruction ID: e85585575f8c5a3e7823c55acc6b28d6d187d41511fbfc80546af44b70413e2d
                                                                                                                    • Opcode Fuzzy Hash: b31359e3e3f4af84bc1879df8bb30ee95a40fb82c66b770674b351632ff57231
                                                                                                                    • Instruction Fuzzy Hash: 4C2112716042089BDF10EF69D8C1AEA77B8AF48314F05456AFD18DF346D678DD84CBA8
                                                                                                                    APIs
                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000000,0046433F), ref: 004641CD
                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,00000000,0046430A,?,00000001,00000000,0046433F), ref: 00464213
                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,004642EC,?,00000000,?,00000000,0046430A,?,00000001,00000000,0046433F), ref: 004642C8
                                                                                                                    • FindClose.KERNEL32(000000FF,004642F3,004642EC,?,00000000,?,00000000,0046430A,?,00000001,00000000,0046433F), ref: 004642E6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Find$File$CloseErrorFirstModeNext
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4011626565-0
                                                                                                                    • Opcode ID: 1efd1e5842b6513eb7f92915edfbe8fc84401e145746a4d83abe9154eb57289a
                                                                                                                    • Instruction ID: 9d9184480f8630aada0b530c6bd54f2fc26159d28d851f3c8c43bf9f92f270d6
                                                                                                                    • Opcode Fuzzy Hash: 1efd1e5842b6513eb7f92915edfbe8fc84401e145746a4d83abe9154eb57289a
                                                                                                                    • Instruction Fuzzy Hash: 77418370A00A18DBCF10EFA5DC959DEB7B8EB88305F5044AAF804A7341E7789E448E59
                                                                                                                    APIs
                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000000,00463E99), ref: 00463D0D
                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,00000000,00463E6C,?,00000001,00000000,00463E99), ref: 00463D9C
                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,00463E4E,?,00000000,?,00000000,00463E6C,?,00000001,00000000,00463E99), ref: 00463E2E
                                                                                                                    • FindClose.KERNEL32(000000FF,00463E55,00463E4E,?,00000000,?,00000000,00463E6C,?,00000001,00000000,00463E99), ref: 00463E48
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Find$File$CloseErrorFirstModeNext
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4011626565-0
                                                                                                                    • Opcode ID: 7f0cfbd2c28eb096c2c7b79ad6d01cc7699265dce8ba217153498c446e9855ae
                                                                                                                    • Instruction ID: 85e7d80bc36d7b3e80fea797042c039a90a2821ca6a16b1e557570abf42aa49f
                                                                                                                    • Opcode Fuzzy Hash: 7f0cfbd2c28eb096c2c7b79ad6d01cc7699265dce8ba217153498c446e9855ae
                                                                                                                    • Instruction Fuzzy Hash: 3A41B770A00A589FCB11EF65CC45ADEB7B8EB88705F4044BAF404A7381E67D9F48CE59
                                                                                                                    APIs
                                                                                                                    • CreateFileA.KERNEL32(00000000,C0000000,00000001,00000000,00000003,02000000,00000000,?,?,?,?,00452F3F,00000000,00452F60), ref: 0042E956
                                                                                                                    • DeviceIoControl.KERNEL32(00000000,0009C040,?,00000002,00000000,00000000,?,00000000), ref: 0042E981
                                                                                                                    • GetLastError.KERNEL32(00000000,C0000000,00000001,00000000,00000003,02000000,00000000,?,?,?,?,00452F3F,00000000,00452F60), ref: 0042E98E
                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,C0000000,00000001,00000000,00000003,02000000,00000000,?,?,?,?,00452F3F,00000000,00452F60), ref: 0042E996
                                                                                                                    • SetLastError.KERNEL32(00000000,00000000,00000000,C0000000,00000001,00000000,00000003,02000000,00000000,?,?,?,?,00452F3F,00000000,00452F60), ref: 0042E99C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast$CloseControlCreateDeviceFileHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1177325624-0
                                                                                                                    • Opcode ID: 00c40fca2cfdd97ba02e44e9efda7f487b55ec81a2bcf6d63bb4130569f45397
                                                                                                                    • Instruction ID: 661b18b1de4eb1238568a50ab540e77c3175952f9b14320adb6d96c9b056064d
                                                                                                                    • Opcode Fuzzy Hash: 00c40fca2cfdd97ba02e44e9efda7f487b55ec81a2bcf6d63bb4130569f45397
                                                                                                                    • Instruction Fuzzy Hash: 80F090B23A17207AF620B57A5C86F7F418CCB89B68F10423BBA04FF1D1D9A85D0555AD
                                                                                                                    APIs
                                                                                                                    • IsIconic.USER32(?), ref: 0048397A
                                                                                                                    • GetWindowLongA.USER32(00000000,000000F0), ref: 00483998
                                                                                                                    • ShowWindow.USER32(00000000,00000005,00000000,000000F0,0049C0A8,00482E56,00482E8A,00000000,00482EAA,?,?,?,0049C0A8), ref: 004839BA
                                                                                                                    • ShowWindow.USER32(00000000,00000000,00000000,000000F0,0049C0A8,00482E56,00482E8A,00000000,00482EAA,?,?,?,0049C0A8), ref: 004839CE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$Show$IconicLong
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2754861897-0
                                                                                                                    • Opcode ID: 388bc32bc28a7c539796bab44a6ba9bad50612e2c7d9e5998850325d2fd9b569
                                                                                                                    • Instruction ID: 3cea9153c2b451a1fdc95e78a984a36fb28f479a74ffefb17a89e5a976076ef3
                                                                                                                    • Opcode Fuzzy Hash: 388bc32bc28a7c539796bab44a6ba9bad50612e2c7d9e5998850325d2fd9b569
                                                                                                                    • Instruction Fuzzy Hash: 160156B0705200ABEA00BF659CCBB5F22C55714745F44093BF4459B292CAADDA859B5C
                                                                                                                    APIs
                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,00000000,00462824), ref: 004627A8
                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,00462804,?,00000000,?,00000000,00462824), ref: 004627E4
                                                                                                                    • FindClose.KERNEL32(000000FF,0046280B,00462804,?,00000000,?,00000000,00462824), ref: 004627FE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3541575487-0
                                                                                                                    • Opcode ID: b12316252c39c0105a03a3a2020ea099ca75c42189d8bae58c1ecd15a925fcd0
                                                                                                                    • Instruction ID: e6acefadc91213b77ea930f6be1f86c6134c8588622ee3d3acab995ed1c325b6
                                                                                                                    • Opcode Fuzzy Hash: b12316252c39c0105a03a3a2020ea099ca75c42189d8bae58c1ecd15a925fcd0
                                                                                                                    • Instruction Fuzzy Hash: 87210831904B08BECB11EB65CC41ACEB7ACDB49304F5084B7E808E32A1F6789E44CE69
                                                                                                                    APIs
                                                                                                                    • IsIconic.USER32(?), ref: 004241E4
                                                                                                                    • SetActiveWindow.USER32(?,?,?,0046CD53), ref: 004241F1
                                                                                                                      • Part of subcall function 0042364C: ShowWindow.USER32(00410460,00000009,?,00000000,0041EDA4,0042393A,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423C0C), ref: 00423667
                                                                                                                      • Part of subcall function 00423B14: SetWindowPos.USER32(00000000,000000FF,00000000,00000000,00000000,00000000,00000013,?,01FD25AC,0042420A,?,?,?,0046CD53), ref: 00423B4F
                                                                                                                    • SetFocus.USER32(00000000,?,?,?,0046CD53), ref: 0042421E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$ActiveFocusIconicShow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 649377781-0
                                                                                                                    • Opcode ID: 1be179083055f96161d8b165ddd04f1e3bd56871e014c6a07f585ac04199aa1a
                                                                                                                    • Instruction ID: c953833529836f01456b8f788e47b4b7c36f7a841d6c6df07f57e62630513da6
                                                                                                                    • Opcode Fuzzy Hash: 1be179083055f96161d8b165ddd04f1e3bd56871e014c6a07f585ac04199aa1a
                                                                                                                    • Instruction Fuzzy Hash: 8CF030B170012097CB10BFAAA8C5B9676A8AB48344F5500BBBD05DF357CA7CDC018778
                                                                                                                    APIs
                                                                                                                    • IsIconic.USER32(?), ref: 00417D0F
                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,?,?,00000014,?), ref: 00417D2D
                                                                                                                    • GetWindowPlacement.USER32(?,0000002C), ref: 00417D63
                                                                                                                    • SetWindowPlacement.USER32(?,0000002C,?,0000002C), ref: 00417D8A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$Placement$Iconic
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 568898626-0
                                                                                                                    • Opcode ID: 19084698f29920acc68274fefc6d1be37826273bcf8ca1bc36e8902df026f6c2
                                                                                                                    • Instruction ID: d9358ea7cd183770b33139a8ac7b7a0a70302bd2c01e5fc8313c3e2814ac7f2c
                                                                                                                    • Opcode Fuzzy Hash: 19084698f29920acc68274fefc6d1be37826273bcf8ca1bc36e8902df026f6c2
                                                                                                                    • Instruction Fuzzy Hash: 33012C71204108ABDB10EE59D8C1EF673A8AF45724F154566FD19DF242D639ED8087A8
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CaptureIconic
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2277910766-0
                                                                                                                    • Opcode ID: c22591b8c3f2be6e3e416ff0957708157ed46c57fff49ed7de8fa542590db40d
                                                                                                                    • Instruction ID: 6cb7601519473143bf4e876ebf6758ccc8fc4fa751d6c6e0357a6193460a6b05
                                                                                                                    • Opcode Fuzzy Hash: c22591b8c3f2be6e3e416ff0957708157ed46c57fff49ed7de8fa542590db40d
                                                                                                                    • Instruction Fuzzy Hash: 0AF0A4723056425BD730AB2EC984AB762F69F84314B14403BE419CBFA1EB3CDCC08798
                                                                                                                    APIs
                                                                                                                    • IsIconic.USER32(?), ref: 0042419B
                                                                                                                      • Part of subcall function 00423A84: EnumWindows.USER32(00423A1C), ref: 00423AA8
                                                                                                                      • Part of subcall function 00423A84: GetWindow.USER32(?,00000003), ref: 00423ABD
                                                                                                                      • Part of subcall function 00423A84: GetWindowLongA.USER32(?,000000EC), ref: 00423ACC
                                                                                                                      • Part of subcall function 00423A84: SetWindowPos.USER32(00000000,\AB,00000000,00000000,00000000,00000000,00000013,?,000000EC,?,?,?,004241AB,?,?,00423D73), ref: 00423B02
                                                                                                                    • SetActiveWindow.USER32(?,?,?,00423D73,00000000,0042415C), ref: 004241AF
                                                                                                                      • Part of subcall function 0042364C: ShowWindow.USER32(00410460,00000009,?,00000000,0041EDA4,0042393A,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423C0C), ref: 00423667
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$ActiveEnumIconicLongShowWindows
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2671590913-0
                                                                                                                    • Opcode ID: b2ff140757208bd7b7cc33ac29151dbeb423d1cdddd3b288bc041a56f1810338
                                                                                                                    • Instruction ID: ce5d4440ec1c13bcfda566247f28ea27228b22b89c70f7a48f218b5e8bc86154
                                                                                                                    • Opcode Fuzzy Hash: b2ff140757208bd7b7cc33ac29151dbeb423d1cdddd3b288bc041a56f1810338
                                                                                                                    • Instruction Fuzzy Hash: 55E01AA070011087DB10AFAADCC8B9632A9BB48304F55017ABD49CF35BD63CC8608724
                                                                                                                    APIs
                                                                                                                    • NtdllDefWindowProc_A.USER32(?,?,?,?,00000000,004127D5), ref: 004127C3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: NtdllProc_Window
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4255912815-0
                                                                                                                    • Opcode ID: 120c9c179850e2d77f2b5158c289480559fb4752f9becda92d3f5c4f199058c9
                                                                                                                    • Instruction ID: 2c049f03cfb376e3baa0368465928f91904f6d03483072bf0e6cb5f6a46bccc5
                                                                                                                    • Opcode Fuzzy Hash: 120c9c179850e2d77f2b5158c289480559fb4752f9becda92d3f5c4f199058c9
                                                                                                                    • Instruction Fuzzy Hash: 4A5102357082048FD710DB6ADA80A9BF3E5EF98314B2082BBD814C77A1D7B8AD91C75D
                                                                                                                    APIs
                                                                                                                    • NtdllDefWindowProc_A.USER32(?,?,?,?), ref: 00478C0E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: NtdllProc_Window
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4255912815-0
                                                                                                                    • Opcode ID: 35b14883da97521222dd4ba63ab43259808bc2fdd283b26f07d3c05bbd11cdae
                                                                                                                    • Instruction ID: 8fc52e73ba06cc46e730b07d7f7f94568764801a7b8f51cd1014d1f63996c257
                                                                                                                    • Opcode Fuzzy Hash: 35b14883da97521222dd4ba63ab43259808bc2fdd283b26f07d3c05bbd11cdae
                                                                                                                    • Instruction Fuzzy Hash: EC4148B5A44104DFCB10CF99C6888AAB7F5FB49310B64C99AF848DB701D738EE45DB58
                                                                                                                    APIs
                                                                                                                    • ArcFourCrypt._ISCRYPT(?,?,?,0046DEA4,?,?,0046DEA4,00000000), ref: 0045D247
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CryptFour
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2153018856-0
                                                                                                                    • Opcode ID: 60613f318f2e56de1b1058283c26d55875caf569050bffc963c4b4a7e30f6a75
                                                                                                                    • Instruction ID: 5effe0378c810cd07e0217cdc1e7a72ed78fe315a0c34b067f2c35eeb24cdbba
                                                                                                                    • Opcode Fuzzy Hash: 60613f318f2e56de1b1058283c26d55875caf569050bffc963c4b4a7e30f6a75
                                                                                                                    • Instruction Fuzzy Hash: D0C09BF200420CBF650057D5ECC9C77B75CE6586547408126F7048210195726C104574
                                                                                                                    APIs
                                                                                                                    • ArcFourCrypt._ISCRYPT(?,00000000,00000000,000003E8,0046DB14,?,0046DCF5), ref: 0045D25A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CryptFour
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2153018856-0
                                                                                                                    • Opcode ID: d774fb8793e7b9215c4f3788321c424c537fe54849dfeb2a35b58218e4d2cefe
                                                                                                                    • Instruction ID: 17600df93846144bfd8e61cd07b91608ca2a028cf3222f5d1774599e6ed580aa
                                                                                                                    • Opcode Fuzzy Hash: d774fb8793e7b9215c4f3788321c424c537fe54849dfeb2a35b58218e4d2cefe
                                                                                                                    • Instruction Fuzzy Hash: B7A002F0B80300BAFD2057F15E5EF26252C97D0F01F2084657306E90D085A56400853C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3385559215.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3385521428.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3385587139.0000000010002000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_10000000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 550b9f88123d0c3b213a5d4b99e682963a3eaac5120c60ac7846f9a0f3bba5ba
                                                                                                                    • Instruction ID: 1c94840b05858ddf3503627acbaac9226f9c4a6e1659969bf0a936c2f155f8a0
                                                                                                                    • Opcode Fuzzy Hash: 550b9f88123d0c3b213a5d4b99e682963a3eaac5120c60ac7846f9a0f3bba5ba
                                                                                                                    • Instruction Fuzzy Hash: FF11303254D3D28FC305CF2894506D6FFE4AF6A640F194AAEE1D45B203C2659549C7A2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3385559215.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3385521428.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3385587139.0000000010002000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_10000000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: aff350dcda9d135b5489d453054620cf61adfe11cc5af5bb48cdce25d513e1a9
                                                                                                                    • Instruction ID: 837d35c9df4effc004866add7a9100bdfed479f04b3922bb4bd4c5469ecd81ba
                                                                                                                    • Opcode Fuzzy Hash: aff350dcda9d135b5489d453054620cf61adfe11cc5af5bb48cdce25d513e1a9
                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0044B604: GetVersionExA.KERNEL32(00000094), ref: 0044B621
                                                                                                                    • LoadLibraryA.KERNEL32(uxtheme.dll,?,0044F775,00498BF2), ref: 0044B67F
                                                                                                                    • GetProcAddress.KERNEL32(00000000,OpenThemeData), ref: 0044B697
                                                                                                                    • GetProcAddress.KERNEL32(00000000,CloseThemeData), ref: 0044B6A9
                                                                                                                    • GetProcAddress.KERNEL32(00000000,DrawThemeBackground), ref: 0044B6BB
                                                                                                                    • GetProcAddress.KERNEL32(00000000,DrawThemeText), ref: 0044B6CD
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0044B6DF
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0044B6F1
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemePartSize), ref: 0044B703
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeTextExtent), ref: 0044B715
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeTextMetrics), ref: 0044B727
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundRegion), ref: 0044B739
                                                                                                                    • GetProcAddress.KERNEL32(00000000,HitTestThemeBackground), ref: 0044B74B
                                                                                                                    • GetProcAddress.KERNEL32(00000000,DrawThemeEdge), ref: 0044B75D
                                                                                                                    • GetProcAddress.KERNEL32(00000000,DrawThemeIcon), ref: 0044B76F
                                                                                                                    • GetProcAddress.KERNEL32(00000000,IsThemePartDefined), ref: 0044B781
                                                                                                                    • GetProcAddress.KERNEL32(00000000,IsThemeBackgroundPartiallyTransparent), ref: 0044B793
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeColor), ref: 0044B7A5
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeMetric), ref: 0044B7B7
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeString), ref: 0044B7C9
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeBool), ref: 0044B7DB
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeInt), ref: 0044B7ED
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeEnumValue), ref: 0044B7FF
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemePosition), ref: 0044B811
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeFont), ref: 0044B823
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeRect), ref: 0044B835
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeMargins), ref: 0044B847
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeIntList), ref: 0044B859
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemePropertyOrigin), ref: 0044B86B
                                                                                                                    • GetProcAddress.KERNEL32(00000000,SetWindowTheme), ref: 0044B87D
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeFilename), ref: 0044B88F
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeSysColor), ref: 0044B8A1
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeSysColorBrush), ref: 0044B8B3
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeSysBool), ref: 0044B8C5
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeSysSize), ref: 0044B8D7
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeSysFont), ref: 0044B8E9
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeSysString), ref: 0044B8FB
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeSysInt), ref: 0044B90D
                                                                                                                    • GetProcAddress.KERNEL32(00000000,IsThemeActive), ref: 0044B91F
                                                                                                                    • GetProcAddress.KERNEL32(00000000,IsAppThemed), ref: 0044B931
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetWindowTheme), ref: 0044B943
                                                                                                                    • GetProcAddress.KERNEL32(00000000,EnableThemeDialogTexture), ref: 0044B955
                                                                                                                    • GetProcAddress.KERNEL32(00000000,IsThemeDialogTextureEnabled), ref: 0044B967
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeAppProperties), ref: 0044B979
                                                                                                                    • GetProcAddress.KERNEL32(00000000,SetThemeAppProperties), ref: 0044B98B
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetCurrentThemeName), ref: 0044B99D
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeDocumentationProperty), ref: 0044B9AF
                                                                                                                    • GetProcAddress.KERNEL32(00000000,DrawThemeParentBackground), ref: 0044B9C1
                                                                                                                    • GetProcAddress.KERNEL32(00000000,EnableTheming), ref: 0044B9D3
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$LibraryLoadVersion
                                                                                                                    • String ID: CloseThemeData$DrawThemeBackground$DrawThemeEdge$DrawThemeIcon$DrawThemeParentBackground$DrawThemeText$EnableThemeDialogTexture$EnableTheming$GetCurrentThemeName$GetThemeAppProperties$GetThemeBackgroundContentRect$GetThemeBackgroundRegion$GetThemeBool$GetThemeColor$GetThemeDocumentationProperty$GetThemeEnumValue$GetThemeFilename$GetThemeFont$GetThemeInt$GetThemeIntList$GetThemeMargins$GetThemeMetric$GetThemePartSize$GetThemePosition$GetThemePropertyOrigin$GetThemeRect$GetThemeString$GetThemeSysBool$GetThemeSysColor$GetThemeSysColorBrush$GetThemeSysFont$GetThemeSysInt$GetThemeSysSize$GetThemeSysString$GetThemeTextExtent$GetThemeTextMetrics$GetWindowTheme$HitTestThemeBackground$IsAppThemed$IsThemeActive$IsThemeBackgroundPartiallyTransparent$IsThemeDialogTextureEnabled$IsThemePartDefined$OpenThemeData$SetThemeAppProperties$SetWindowTheme$uxtheme.dll
                                                                                                                    • API String ID: 1968650500-2910565190
                                                                                                                    • Opcode ID: 4248c38413e99d9464b79edb7fe9b1fdc4fa56b35b8262d24df0eec612bb70b6
                                                                                                                    • Instruction ID: e93aa9000a3b975727f71862fff1c9a8a52c50bca2d3d110ef64c9f3a3b13d35
                                                                                                                    • Opcode Fuzzy Hash: 4248c38413e99d9464b79edb7fe9b1fdc4fa56b35b8262d24df0eec612bb70b6
                                                                                                                    • Instruction Fuzzy Hash: D391A8F0A40B11ABEB00EFB5AD96A2A3BA8EB15714310067BB454DF295D778DC108FDD
                                                                                                                    APIs
                                                                                                                    • GetDC.USER32(00000000), ref: 0041CA40
                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 0041CA4C
                                                                                                                    • CreateBitmap.GDI32(0041A944,?,00000001,00000001,00000000), ref: 0041CA70
                                                                                                                    • CreateCompatibleBitmap.GDI32(?,0041A944,?), ref: 0041CA80
                                                                                                                    • SelectObject.GDI32(0041CE3C,00000000), ref: 0041CA9B
                                                                                                                    • FillRect.USER32(0041CE3C,?,?), ref: 0041CAD6
                                                                                                                    • SetTextColor.GDI32(0041CE3C,00000000), ref: 0041CAEB
                                                                                                                    • SetBkColor.GDI32(0041CE3C,00000000), ref: 0041CB02
                                                                                                                    • PatBlt.GDI32(0041CE3C,00000000,00000000,0041A944,?,00FF0062), ref: 0041CB18
                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 0041CB2B
                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 0041CB5C
                                                                                                                    • SelectPalette.GDI32(00000000,00000000,00000001), ref: 0041CB74
                                                                                                                    • RealizePalette.GDI32(00000000), ref: 0041CB7D
                                                                                                                    • SelectPalette.GDI32(0041CE3C,00000000,00000001), ref: 0041CB8C
                                                                                                                    • RealizePalette.GDI32(0041CE3C), ref: 0041CB95
                                                                                                                    • SetTextColor.GDI32(00000000,00000000), ref: 0041CBAE
                                                                                                                    • SetBkColor.GDI32(00000000,00000000), ref: 0041CBC5
                                                                                                                    • BitBlt.GDI32(0041CE3C,00000000,00000000,0041A944,?,00000000,00000000,00000000,00CC0020), ref: 0041CBE1
                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 0041CBEE
                                                                                                                    • DeleteDC.GDI32(00000000), ref: 0041CC04
                                                                                                                      • Part of subcall function 0041A058: GetSysColor.USER32(?), ref: 0041A062
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ColorSelect$CreatePalette$CompatibleObject$BitmapRealizeText$DeleteFillRect
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 269503290-0
                                                                                                                    • Opcode ID: 8288b1a004c19d08e53adfd80f36b756ff19622159534b91a17c952f52f31838
                                                                                                                    • Instruction ID: 91afdf38925dfcc0a19aef53af63d8b93a06df8cfedaf367688fa0d34ebdb442
                                                                                                                    • Opcode Fuzzy Hash: 8288b1a004c19d08e53adfd80f36b756ff19622159534b91a17c952f52f31838
                                                                                                                    • Instruction Fuzzy Hash: 01610071A44648AFDF10EBE9DC86FDFB7B8EB48704F10446AB504E7281D67CA940CB68
                                                                                                                    APIs
                                                                                                                    • CoCreateInstance.OLE32(00499A74,00000000,00000001,00499774,?,00000000,004569E3), ref: 0045667E
                                                                                                                    • CoCreateInstance.OLE32(00499764,00000000,00000001,00499774,?,00000000,004569E3), ref: 004566A4
                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0045685B
                                                                                                                    Strings
                                                                                                                    • IPropertyStore::SetValue(PKEY_AppUserModel_ID), xrefs: 00456840
                                                                                                                    • IPropertyStore::Commit, xrefs: 004568E3
                                                                                                                    • {pf32}\, xrefs: 0045671E
                                                                                                                    • %ProgramFiles(x86)%\, xrefs: 0045672E
                                                                                                                    • IPropertyStore::SetValue(PKEY_AppUserModel_PreventPinning), xrefs: 004567F1
                                                                                                                    • CoCreateInstance, xrefs: 004566AF
                                                                                                                    • IShellLink::QueryInterface(IID_IPropertyStore), xrefs: 004567BD
                                                                                                                    • IShellLink::QueryInterface(IID_IPersistFile), xrefs: 00456904
                                                                                                                    • IPropertyStore::SetValue(PKEY_AppUserModel_ExcludeFromShowInNewInstall), xrefs: 00456892
                                                                                                                    • IPersistFile::Save, xrefs: 00456962
                                                                                                                    • IPropertyStore::SetValue(PKEY_AppUserModel_StartPinOption), xrefs: 004568CA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateInstance$FreeString
                                                                                                                    • String ID: %ProgramFiles(x86)%\$CoCreateInstance$IPersistFile::Save$IPropertyStore::Commit$IPropertyStore::SetValue(PKEY_AppUserModel_ExcludeFromShowInNewInstall)$IPropertyStore::SetValue(PKEY_AppUserModel_ID)$IPropertyStore::SetValue(PKEY_AppUserModel_PreventPinning)$IPropertyStore::SetValue(PKEY_AppUserModel_StartPinOption)$IShellLink::QueryInterface(IID_IPersistFile)$IShellLink::QueryInterface(IID_IPropertyStore)${pf32}\
                                                                                                                    • API String ID: 308859552-2363233914
                                                                                                                    • Opcode ID: 26ac11ebc8d2bbba6934e2b7da4071208c956f88b3f37f3572524cf0602978ca
                                                                                                                    • Instruction ID: 2d3acbfbfe5134b3b68b6dcde43dfe431d970b0eaffbfac770a5f5266a6492d0
                                                                                                                    • Opcode Fuzzy Hash: 26ac11ebc8d2bbba6934e2b7da4071208c956f88b3f37f3572524cf0602978ca
                                                                                                                    • Instruction Fuzzy Hash: 39B13170A00104AFDB50DFA9C845B9E7BF8AF09706F5540AAF804E7362DB78DD48CB69
                                                                                                                    APIs
                                                                                                                    • ShowWindow.USER32(?,00000005,00000000,00498768,?,?,00000000,?,00000000,00000000,?,00498B1F,00000000,00498B29,?,00000000), ref: 00498453
                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000,00498768,?,?,00000000,?,00000000,00000000,?,00498B1F,00000000), ref: 00498466
                                                                                                                    • ShowWindow.USER32(?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000,00498768,?,?,00000000,?,00000000,00000000), ref: 00498476
                                                                                                                    • MsgWaitForMultipleObjects.USER32(00000001,00000000,00000000,000000FF,000000FF), ref: 00498497
                                                                                                                    • ShowWindow.USER32(?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000,00498768,?,?,00000000,?,00000000), ref: 004984A7
                                                                                                                      • Part of subcall function 0042D44C: GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,0042D4DA,?,?,?,00000001,?,0045607E,00000000,004560E6), ref: 0042D481
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ShowWindow$CreateFileModuleMultipleMutexNameObjectsWait
                                                                                                                    • String ID: .lst$.msg$/REG$/REGU$Inno-Setup-RegSvr-Mutex$Setup
                                                                                                                    • API String ID: 2000705611-3672972446
                                                                                                                    • Opcode ID: d895cb7c5264c7428a24ad32bd1f4b93e6c699b182eb53adebeee5f7002e5ba1
                                                                                                                    • Instruction ID: 1a66146e65e487955493167600903b91e60bc3637ed1504a34615a6495e02ea1
                                                                                                                    • Opcode Fuzzy Hash: d895cb7c5264c7428a24ad32bd1f4b93e6c699b182eb53adebeee5f7002e5ba1
                                                                                                                    • Instruction Fuzzy Hash: 5191A434A042049FDF11EBA9DC52BAE7BE5EF4A304F5144BBF500AB692DE7C9C05CA19
                                                                                                                    APIs
                                                                                                                    • GetLastError.KERNEL32(00000000,0045A994,?,?,?,?,?,00000006,?,00000000,0049785D,?,00000000,00497900), ref: 0045A846
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast
                                                                                                                    • String ID: .chm$.chw$.fts$.gid$.hlp$.lnk$Deleting file: %s$Failed to delete the file; it may be in use (%d).$Failed to strip read-only attribute.$Stripped read-only attribute.$The file appears to be in use (%d). Will delete on restart.
                                                                                                                    • API String ID: 1452528299-3112430753
                                                                                                                    • Opcode ID: 41204ac3778d0b79d3de2409b6c45a5b2ad533d11cb42b90e75a22724f80c331
                                                                                                                    • Instruction ID: 43962401d403c06de7b31dde6fd87328655f81364e16ca473e433d379c6e1912
                                                                                                                    • Opcode Fuzzy Hash: 41204ac3778d0b79d3de2409b6c45a5b2ad533d11cb42b90e75a22724f80c331
                                                                                                                    • Instruction Fuzzy Hash: EC719070B002545BCB00EB6998417AE77A49F4931AF91896BFC01AB383DB7C9E1DC75E
                                                                                                                    APIs
                                                                                                                    • GetVersion.KERNEL32 ref: 0045CBDA
                                                                                                                    • GetModuleHandleA.KERNEL32(advapi32.dll), ref: 0045CBFA
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNamedSecurityInfoW), ref: 0045CC07
                                                                                                                    • GetProcAddress.KERNEL32(00000000,SetNamedSecurityInfoW), ref: 0045CC14
                                                                                                                    • GetProcAddress.KERNEL32(00000000,SetEntriesInAclW), ref: 0045CC22
                                                                                                                      • Part of subcall function 0045CAC8: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,0045CB67,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0045CB41
                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,0045CE15,?,?,00000000), ref: 0045CCDB
                                                                                                                    • GetLastError.KERNEL32(?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,0045CE15,?,?,00000000), ref: 0045CCE4
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$AllocateByteCharErrorHandleInitializeLastModuleMultiVersionWide
                                                                                                                    • String ID: GetNamedSecurityInfoW$SetEntriesInAclW$SetNamedSecurityInfoW$W$advapi32.dll
                                                                                                                    • API String ID: 59345061-4263478283
                                                                                                                    • Opcode ID: a232fc9af4861a9c5d561c4cdd8364b97c4fb44f2e207c549b4316288fabcd11
                                                                                                                    • Instruction ID: 99773ef8a3d0261052733c4904a47669a242c0659fe16ead1f438c4abb71ff4e
                                                                                                                    • Opcode Fuzzy Hash: a232fc9af4861a9c5d561c4cdd8364b97c4fb44f2e207c549b4316288fabcd11
                                                                                                                    • Instruction Fuzzy Hash: BD518471900308EFDB10DF99C881BEEBBB8EB48711F14806AF904E7241C678A945CFA9
                                                                                                                    APIs
                                                                                                                    • CreateCompatibleDC.GDI32(00000000), ref: 0041B3C3
                                                                                                                    • CreateCompatibleDC.GDI32(00000000), ref: 0041B3CD
                                                                                                                    • GetObjectA.GDI32(?,00000018,00000004), ref: 0041B3DF
                                                                                                                    • CreateBitmap.GDI32(0000000B,?,00000001,00000001,00000000), ref: 0041B3F6
                                                                                                                    • GetDC.USER32(00000000), ref: 0041B402
                                                                                                                    • CreateCompatibleBitmap.GDI32(00000000,0000000B,?), ref: 0041B42F
                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 0041B455
                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 0041B470
                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 0041B47F
                                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,0000000B,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0041B4AB
                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 0041B4B9
                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 0041B4C7
                                                                                                                    • DeleteDC.GDI32(00000000), ref: 0041B4D0
                                                                                                                    • DeleteDC.GDI32(?), ref: 0041B4D9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Object$CreateSelect$Compatible$BitmapDelete$ReleaseStretch
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 644427674-0
                                                                                                                    • Opcode ID: 9212dc48eb065078ffd6e64a0fe4b3e7e755c3ed7e1f96497366cc94fc87ddf9
                                                                                                                    • Instruction ID: 0f3e5998203d07172116f12fa3fedaa120d09cd030f2870c51d139f455c41937
                                                                                                                    • Opcode Fuzzy Hash: 9212dc48eb065078ffd6e64a0fe4b3e7e755c3ed7e1f96497366cc94fc87ddf9
                                                                                                                    • Instruction Fuzzy Hash: E941AD71E44619AFDB10DAE9C846FEFB7BCEB08704F104466B614F7281D6786D408BA8
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042C804: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C828
                                                                                                                    • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00472D00
                                                                                                                    • SHChangeNotify.SHELL32(00000008,00000001,00000000,00000000), ref: 00472E07
                                                                                                                    • SHChangeNotify.SHELL32(00000002,00000001,00000000,00000000), ref: 00472E1D
                                                                                                                    • SHChangeNotify.SHELL32(00001000,00001001,00000000,00000000), ref: 00472E42
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ChangeNotify$FullNamePathPrivateProfileStringWrite
                                                                                                                    • String ID: .lnk$.pif$.url$Desktop.ini$Filename: %s$target.lnk${group}\
                                                                                                                    • API String ID: 971782779-3668018701
                                                                                                                    • Opcode ID: 2d89b570042f54901974877e938fd47b21837ccabee8972bdab534961fdf4a04
                                                                                                                    • Instruction ID: 7edda302242157afef40b0e7c7e05039b068dedd9e36cd510e855ba872eb221a
                                                                                                                    • Opcode Fuzzy Hash: 2d89b570042f54901974877e938fd47b21837ccabee8972bdab534961fdf4a04
                                                                                                                    • Instruction Fuzzy Hash: D0D14574A001489FDB11EFA9D981BDDBBF4AF08304F50816AF904B7392C778AE45CB69
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042DE1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,;H,?,00000001,?,?,00483BE3,?,00000001,00000000), ref: 0042DE38
                                                                                                                    • RegQueryValueExA.ADVAPI32(0045AB6A,00000000,00000000,?,00000000,?,00000000,00454B0D,?,0045AB6A,00000003,00000000,00000000,00454B44), ref: 0045498D
                                                                                                                      • Part of subcall function 0042E8C8: FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,00453273,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 0042E8E7
                                                                                                                    • RegQueryValueExA.ADVAPI32(0045AB6A,00000000,00000000,00000000,?,00000004,00000000,00454A57,?,0045AB6A,00000000,00000000,?,00000000,?,00000000), ref: 00454A11
                                                                                                                    • RegQueryValueExA.ADVAPI32(0045AB6A,00000000,00000000,00000000,?,00000004,00000000,00454A57,?,0045AB6A,00000000,00000000,?,00000000,?,00000000), ref: 00454A40
                                                                                                                    Strings
                                                                                                                    • RegOpenKeyEx, xrefs: 00454910
                                                                                                                    • , xrefs: 004548FE
                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 004548AB
                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 004548E4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: QueryValue$FormatMessageOpen
                                                                                                                    • String ID: $RegOpenKeyEx$Software\Microsoft\Windows\CurrentVersion\SharedDLLs$Software\Microsoft\Windows\CurrentVersion\SharedDLLs
                                                                                                                    • API String ID: 2812809588-1577016196
                                                                                                                    • Opcode ID: 742d62a6869efcab47093dbd07b67c32618791e42156db71d55ecd28429abb8c
                                                                                                                    • Instruction ID: 3b35aed17da8244e85d272d2923899a44a2159637523a8fd9e70e85f8d21f96a
                                                                                                                    • Opcode Fuzzy Hash: 742d62a6869efcab47093dbd07b67c32618791e42156db71d55ecd28429abb8c
                                                                                                                    • Instruction Fuzzy Hash: 23914871E44148ABDB10DF95C842BDEB7FCEB49309F50406BF900FB282D6789E458B69
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00459364: RegCloseKey.ADVAPI32(00000000,00000000,00000001,00000000,?,00000000,?,00000002,004594A1,00000000,00459659,?,00000000,00000000,00000000), ref: 004593B1
                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00459659,?,00000000,00000000,00000000), ref: 004594FF
                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00459659,?,00000000,00000000,00000000), ref: 00459569
                                                                                                                      • Part of subcall function 0042DE1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,;H,?,00000001,?,?,00483BE3,?,00000001,00000000), ref: 0042DE38
                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000001,00000000,00000000,00459659,?,00000000,00000000,00000000), ref: 004595D0
                                                                                                                    Strings
                                                                                                                    • SOFTWARE\Microsoft\.NETFramework\Policy\v2.0, xrefs: 0045951C
                                                                                                                    • SOFTWARE\Microsoft\.NETFramework\Policy\v4.0, xrefs: 004594B2
                                                                                                                    • .NET Framework version %s not found, xrefs: 00459609
                                                                                                                    • v1.1.4322, xrefs: 004595C2
                                                                                                                    • v2.0.50727, xrefs: 0045955B
                                                                                                                    • v4.0.30319, xrefs: 004594F1
                                                                                                                    • .NET Framework not found, xrefs: 0045961D
                                                                                                                    • SOFTWARE\Microsoft\.NETFramework\Policy\v1.1, xrefs: 00459583
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Close$Open
                                                                                                                    • String ID: .NET Framework not found$.NET Framework version %s not found$SOFTWARE\Microsoft\.NETFramework\Policy\v1.1$SOFTWARE\Microsoft\.NETFramework\Policy\v2.0$SOFTWARE\Microsoft\.NETFramework\Policy\v4.0$v1.1.4322$v2.0.50727$v4.0.30319
                                                                                                                    • API String ID: 2976201327-446240816
                                                                                                                    • Opcode ID: 06cdcde3b802fa8939e5b925d5f0cc04c3aa7329a2dd441772a6abba54712f42
                                                                                                                    • Instruction ID: e7879d346446e6db82ad1067b50e8ffdd52b59a139ce3e0e88c8f748029a0227
                                                                                                                    • Opcode Fuzzy Hash: 06cdcde3b802fa8939e5b925d5f0cc04c3aa7329a2dd441772a6abba54712f42
                                                                                                                    • Instruction Fuzzy Hash: EB51A331A04148EBCB01DFA8C8A1BEE77A5DB59305F54447BA801DB353EA3D9E1ECB19
                                                                                                                    APIs
                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00458A7B
                                                                                                                    • TerminateProcess.KERNEL32(?,00000001,?,00002710,?), ref: 00458A97
                                                                                                                    • WaitForSingleObject.KERNEL32(?,00002710,?), ref: 00458AA5
                                                                                                                    • GetExitCodeProcess.KERNEL32(?), ref: 00458AB6
                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00002710,?,00000001,?,00002710,?), ref: 00458AFD
                                                                                                                    • Sleep.KERNEL32(000000FA,?,?,?,?,00002710,?,00000001,?,00002710,?), ref: 00458B19
                                                                                                                    Strings
                                                                                                                    • Stopping 64-bit helper process. (PID: %u), xrefs: 00458A6D
                                                                                                                    • Helper process exited., xrefs: 00458AC5
                                                                                                                    • Helper process exited with failure code: 0x%x, xrefs: 00458AE3
                                                                                                                    • Helper isn't responding; killing it., xrefs: 00458A87
                                                                                                                    • Helper process exited, but failed to get exit code., xrefs: 00458AEF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseHandleProcess$CodeExitObjectSingleSleepTerminateWait
                                                                                                                    • String ID: Helper isn't responding; killing it.$Helper process exited with failure code: 0x%x$Helper process exited, but failed to get exit code.$Helper process exited.$Stopping 64-bit helper process. (PID: %u)
                                                                                                                    • API String ID: 3355656108-1243109208
                                                                                                                    • Opcode ID: 5acb86a21610ff93fc26a18ca7688f4a609edf5baed34ffefeefbdc5f868b4c1
                                                                                                                    • Instruction ID: 3f2324d87e707cedf1d5c4e10b6e93e7b0b52df74c864805f1ac214018e434b5
                                                                                                                    • Opcode Fuzzy Hash: 5acb86a21610ff93fc26a18ca7688f4a609edf5baed34ffefeefbdc5f868b4c1
                                                                                                                    • Instruction Fuzzy Hash: 2F2130706087409AD720E779C44575BB6D49F08345F04CC2FF99AEB283DF78E8488B2A
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042DDE4: RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?), ref: 0042DE10
                                                                                                                    • RegQueryValueExA.ADVAPI32(?,?,00000000,?,00000000,?,00000000,004546FF,?,00000000,004547C3), ref: 0045464F
                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,00000000,00000004,00000000,00000001,?,00000000,?,00000000,004546FF,?,00000000,004547C3), ref: 0045478B
                                                                                                                      • Part of subcall function 0042E8C8: FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,00453273,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 0042E8E7
                                                                                                                    Strings
                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 00454597
                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 00454567
                                                                                                                    • , xrefs: 004545B1
                                                                                                                    • RegCreateKeyEx, xrefs: 004545C3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseCreateFormatMessageQueryValue
                                                                                                                    • String ID: $RegCreateKeyEx$Software\Microsoft\Windows\CurrentVersion\SharedDLLs$Software\Microsoft\Windows\CurrentVersion\SharedDLLs
                                                                                                                    • API String ID: 2481121983-1280779767
                                                                                                                    • Opcode ID: 1658ad98f5d652d8ab18f870bc50976d397f5a9f15be4283fc870004d2c294f4
                                                                                                                    • Instruction ID: 93c55a0ab54dbcba353dd8d7ef9dbdddde8d62e860aeeeeaccb8ee2ace91ec52
                                                                                                                    • Opcode Fuzzy Hash: 1658ad98f5d652d8ab18f870bc50976d397f5a9f15be4283fc870004d2c294f4
                                                                                                                    • Instruction Fuzzy Hash: 49810F75A00209AFDB00DFD5C981BDEB7B8EB49309F10452AF900FB282D7789E45CB69
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 004538BC: CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,!nI,_iu,?,00000000,004539F6), ref: 004539AB
                                                                                                                      • Part of subcall function 004538BC: CloseHandle.KERNEL32(00000000,00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,!nI,_iu,?,00000000,004539F6), ref: 004539BB
                                                                                                                    • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 00496CCD
                                                                                                                    • SetFileAttributesA.KERNEL32(00000000,00000080,00000000,00496E21), ref: 00496CEE
                                                                                                                    • CreateWindowExA.USER32(00000000,STATIC,00496E30,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 00496D15
                                                                                                                    • SetWindowLongA.USER32(?,000000FC,004964A8), ref: 00496D28
                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000097,00000000,00496DF4,?,?,000000FC,004964A8,00000000,STATIC,00496E30), ref: 00496D58
                                                                                                                    • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00496DCC
                                                                                                                    • CloseHandle.KERNEL32(?,?,?,00000000,00000000,00000000,00000000,00000000,00000097,00000000,00496DF4,?,?,000000FC,004964A8,00000000), ref: 00496DD8
                                                                                                                      • Part of subcall function 00453D30: WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00453E17
                                                                                                                    • DestroyWindow.USER32(?,00496DFB,00000000,00000000,00000000,00000000,00000000,00000097,00000000,00496DF4,?,?,000000FC,004964A8,00000000,STATIC), ref: 00496DEE
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$File$CloseCreateHandle$AttributesCopyDestroyLongMultipleObjectsPrivateProfileStringWaitWrite
                                                                                                                    • String ID: /SECONDPHASE="%s" /FIRSTPHASEWND=$%x $STATIC
                                                                                                                    • API String ID: 1549857992-2312673372
                                                                                                                    • Opcode ID: e4b2ecfcfa893ff17553470f1835d2c21342bacfaf5c8ca03e615e843d4af16f
                                                                                                                    • Instruction ID: 18f462a79ff6f3765b6ab1b49dcd34ad23a8ddcce266b6658739bc0f5698dca4
                                                                                                                    • Opcode Fuzzy Hash: e4b2ecfcfa893ff17553470f1835d2c21342bacfaf5c8ca03e615e843d4af16f
                                                                                                                    • Instruction Fuzzy Hash: 61414C70A40208AFDF00EBA5DD42F9E7BB8EB08714F52457AF510F7291D7799E008B68
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,GetUserDefaultUILanguage,00000000,0042E51D,?,00000000,0047E6DC,00000000), ref: 0042E441
                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 0042E447
                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000001,00000000,00000000,kernel32.dll,GetUserDefaultUILanguage,00000000,0042E51D,?,00000000,0047E6DC,00000000), ref: 0042E495
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressCloseHandleModuleProc
                                                                                                                    • String ID: .DEFAULT\Control Panel\International$Control Panel\Desktop\ResourceLocale$GetUserDefaultUILanguage$Locale$QaE$kernel32.dll
                                                                                                                    • API String ID: 4190037839-2312295185
                                                                                                                    • Opcode ID: 6084c433af3ee4d64f0cd9982e7ad42a34d4dd09e5920a5815d9b88696e74604
                                                                                                                    • Instruction ID: f42d7e7755912f49377b3a3c2778cbb45b18f2cdc7334bb7b0fb93ca3fe573dd
                                                                                                                    • Opcode Fuzzy Hash: 6084c433af3ee4d64f0cd9982e7ad42a34d4dd09e5920a5815d9b88696e74604
                                                                                                                    • Instruction Fuzzy Hash: E8213230B10225BBDB10EAE6DC51B9E76B8EB44308F90447BA504E7281E77CDE419B5C
                                                                                                                    APIs
                                                                                                                    • GetActiveWindow.USER32 ref: 004629FC
                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll), ref: 00462A10
                                                                                                                    • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 00462A1D
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 00462A2A
                                                                                                                    • GetWindowRect.USER32(?,00000000), ref: 00462A76
                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,0000001D,?,00000000), ref: 00462AB4
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$AddressProc$ActiveHandleModuleRect
                                                                                                                    • String ID: ($GetMonitorInfoA$MonitorFromWindow$user32.dll
                                                                                                                    • API String ID: 2610873146-3407710046
                                                                                                                    • Opcode ID: 49e394185691d1c2da29acdf0cb3719649ef4a9244e3d7219ece30713ed86938
                                                                                                                    • Instruction ID: 865a179037155f8fdabe2954c964c2dd38b7d55406d5d1e7c7801a7b23b437f8
                                                                                                                    • Opcode Fuzzy Hash: 49e394185691d1c2da29acdf0cb3719649ef4a9244e3d7219ece30713ed86938
                                                                                                                    • Instruction Fuzzy Hash: B7219575701B057BD610D6A88D85F3B36D8EB84715F094A2AF944DB3C1E6F8EC018B9A
                                                                                                                    APIs
                                                                                                                    • GetActiveWindow.USER32 ref: 0042F194
                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll), ref: 0042F1A8
                                                                                                                    • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 0042F1B5
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 0042F1C2
                                                                                                                    • GetWindowRect.USER32(?,00000000), ref: 0042F20E
                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,0000001D), ref: 0042F24C
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$AddressProc$ActiveHandleModuleRect
                                                                                                                    • String ID: ($GetMonitorInfoA$MonitorFromWindow$user32.dll
                                                                                                                    • API String ID: 2610873146-3407710046
                                                                                                                    • Opcode ID: d786bd72f778b9cca068a569f688e0802e61ee9ccadb1309323c976dabd5d685
                                                                                                                    • Instruction ID: 50a2e38ba83faf67dd7c56e8d7733487d454ef14a416094e89dadcccf0bf0910
                                                                                                                    • Opcode Fuzzy Hash: d786bd72f778b9cca068a569f688e0802e61ee9ccadb1309323c976dabd5d685
                                                                                                                    • Instruction Fuzzy Hash: 3821F279704710ABD300EA68ED41F3B37A9DB89714F88457AF944DB382DA79EC044BA9
                                                                                                                    APIs
                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00458DFB,?,00000000,00458E5E,?,?,01FD3858,00000000), ref: 00458C79
                                                                                                                    • TransactNamedPipe.KERNEL32(?,-00000020,0000000C,-00004034,00000014,01FD3858,?,00000000,00458D90,?,00000000,00000001,00000000,00000000,00000000,00458DFB), ref: 00458CD6
                                                                                                                    • GetLastError.KERNEL32(?,-00000020,0000000C,-00004034,00000014,01FD3858,?,00000000,00458D90,?,00000000,00000001,00000000,00000000,00000000,00458DFB), ref: 00458CE3
                                                                                                                    • MsgWaitForMultipleObjects.USER32(00000001,00000000,00000000,000000FF,000000FF), ref: 00458D2F
                                                                                                                    • GetOverlappedResult.KERNEL32(?,?,00000000,00000001,00458D69,?,-00000020,0000000C,-00004034,00000014,01FD3858,?,00000000,00458D90,?,00000000), ref: 00458D55
                                                                                                                    • GetLastError.KERNEL32(?,?,00000000,00000001,00458D69,?,-00000020,0000000C,-00004034,00000014,01FD3858,?,00000000,00458D90,?,00000000), ref: 00458D5C
                                                                                                                      • Part of subcall function 0045349C: GetLastError.KERNEL32(00000000,00454031,00000005,00000000,00454066,?,?,00000000,0049B628,00000004,00000000,00000000,00000000,?,004983A5,00000000), ref: 0045349F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast$CreateEventMultipleNamedObjectsOverlappedPipeResultTransactWait
                                                                                                                    • String ID: CreateEvent$TransactNamedPipe
                                                                                                                    • API String ID: 2182916169-3012584893
                                                                                                                    • Opcode ID: 7b509680db312d6d9eeee96a6ca75077f36d693cf911451bc7dd7bcd49c3517f
                                                                                                                    • Instruction ID: 06b5d05a5e38ae799b2edb69ba26f0faef77b18cb4ad173b91f5c3c95d125767
                                                                                                                    • Opcode Fuzzy Hash: 7b509680db312d6d9eeee96a6ca75077f36d693cf911451bc7dd7bcd49c3517f
                                                                                                                    • Instruction Fuzzy Hash: EF418E75A00608AFDB15DF95C981F9EB7F8EB48714F1044AAF900F72D2DA789E44CA28
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(OLEAUT32.DLL,UnRegisterTypeLib,00000000,00456E85,?,?,00000031,?), ref: 00456D48
                                                                                                                    • GetProcAddress.KERNEL32(00000000,OLEAUT32.DLL), ref: 00456D4E
                                                                                                                    • LoadTypeLib.OLEAUT32(00000000,?), ref: 00456D9B
                                                                                                                      • Part of subcall function 0045349C: GetLastError.KERNEL32(00000000,00454031,00000005,00000000,00454066,?,?,00000000,0049B628,00000004,00000000,00000000,00000000,?,004983A5,00000000), ref: 0045349F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressErrorHandleLastLoadModuleProcType
                                                                                                                    • String ID: GetProcAddress$ITypeLib::GetLibAttr$LoadTypeLib$OLEAUT32.DLL$UnRegisterTypeLib$UnRegisterTypeLib
                                                                                                                    • API String ID: 1914119943-2711329623
                                                                                                                    • Opcode ID: e2963ea3afedc97cdb575031c9274042e2bd1e61e6c3a56a36b999a051922bf2
                                                                                                                    • Instruction ID: d1bb8c6bfccdc0522a96f5e3020b18907c52df716e7671809b7eaf465cfb4023
                                                                                                                    • Opcode Fuzzy Hash: e2963ea3afedc97cdb575031c9274042e2bd1e61e6c3a56a36b999a051922bf2
                                                                                                                    • Instruction Fuzzy Hash: 6831A375A00604AFDB41EFAACC12D5BB7BDEB8970675244A6FD04D3352DB38DD08CA28
                                                                                                                    APIs
                                                                                                                    • RectVisible.GDI32(?,?), ref: 00416E13
                                                                                                                    • SaveDC.GDI32(?), ref: 00416E27
                                                                                                                    • IntersectClipRect.GDI32(?,00000000,00000000,?,?), ref: 00416E4A
                                                                                                                    • RestoreDC.GDI32(?,?), ref: 00416E65
                                                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 00416EE5
                                                                                                                    • FrameRect.USER32(?,?,?), ref: 00416F18
                                                                                                                    • DeleteObject.GDI32(?), ref: 00416F22
                                                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 00416F32
                                                                                                                    • FrameRect.USER32(?,?,?), ref: 00416F65
                                                                                                                    • DeleteObject.GDI32(?), ref: 00416F6F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Rect$BrushCreateDeleteFrameObjectSolid$ClipIntersectRestoreSaveVisible
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 375863564-0
                                                                                                                    • Opcode ID: c69605c35faac69eeef83e1ef2bcb629ef32bf90482d96ab6e01708da643fe70
                                                                                                                    • Instruction ID: c082a38e55a2621cff38c0036c5e412d4739722926df34ebe37a7eff5f7859fc
                                                                                                                    • Opcode Fuzzy Hash: c69605c35faac69eeef83e1ef2bcb629ef32bf90482d96ab6e01708da643fe70
                                                                                                                    • Instruction Fuzzy Hash: 70515A712086459FDB50EF69C8C4B9B77E8AF48314F15466AFD488B286C738EC81CB99
                                                                                                                    APIs
                                                                                                                    • CreateFileA.KERNEL32(00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00404B46
                                                                                                                    • GetFileSize.KERNEL32(?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00404B6A
                                                                                                                    • SetFilePointer.KERNEL32(?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00404B86
                                                                                                                    • ReadFile.KERNEL32(?,?,00000080,?,00000000,00000000,?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000), ref: 00404BA7
                                                                                                                    • SetFilePointer.KERNEL32(?,00000000,00000000,00000002), ref: 00404BD0
                                                                                                                    • SetEndOfFile.KERNEL32(?,?,00000000,00000000,00000002), ref: 00404BDA
                                                                                                                    • GetStdHandle.KERNEL32(000000F5), ref: 00404BFA
                                                                                                                    • GetFileType.KERNEL32(?,000000F5), ref: 00404C11
                                                                                                                    • CloseHandle.KERNEL32(?,?,000000F5), ref: 00404C2C
                                                                                                                    • GetLastError.KERNEL32(000000F5), ref: 00404C46
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$HandlePointer$CloseCreateErrorLastReadSizeType
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1694776339-0
                                                                                                                    • Opcode ID: 9f56c7289f94e04900e6d065ddfea074988f08e379b72121dafcd5ad7d79337d
                                                                                                                    • Instruction ID: 0555156f4d2a620bb114dc01d937536d57074fdea11cd86abdfeb4dd56d828b4
                                                                                                                    • Opcode Fuzzy Hash: 9f56c7289f94e04900e6d065ddfea074988f08e379b72121dafcd5ad7d79337d
                                                                                                                    • Instruction Fuzzy Hash: 3741B3F02093009AF7305E248905B2375E5EBC0755F208E3FE296BA6E0D7BDE8458B1D
                                                                                                                    APIs
                                                                                                                    • GetSystemMenu.USER32(00000000,00000000), ref: 00422233
                                                                                                                    • DeleteMenu.USER32(00000000,0000F130,00000000,00000000,00000000), ref: 00422251
                                                                                                                    • DeleteMenu.USER32(00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 0042225E
                                                                                                                    • DeleteMenu.USER32(00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 0042226B
                                                                                                                    • DeleteMenu.USER32(00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 00422278
                                                                                                                    • DeleteMenu.USER32(00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000), ref: 00422285
                                                                                                                    • DeleteMenu.USER32(00000000,0000F000,00000000,00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000), ref: 00422292
                                                                                                                    • DeleteMenu.USER32(00000000,0000F120,00000000,00000000,0000F000,00000000,00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000), ref: 0042229F
                                                                                                                    • EnableMenuItem.USER32(00000000,0000F020,00000001), ref: 004222BD
                                                                                                                    • EnableMenuItem.USER32(00000000,0000F030,00000001), ref: 004222D9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Menu$Delete$EnableItem$System
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3985193851-0
                                                                                                                    • Opcode ID: 794ac4a4d1563d503d4e128f610caca5ba976f2c29ed192f4e654ec8c2abe850
                                                                                                                    • Instruction ID: 662ae76830c3dbb110fd6952920e185112f137d20e740dc0dcce1beff7d7cd05
                                                                                                                    • Opcode Fuzzy Hash: 794ac4a4d1563d503d4e128f610caca5ba976f2c29ed192f4e654ec8c2abe850
                                                                                                                    • Instruction Fuzzy Hash: AF2144703407047AE720E724CD8BF9BBBD89B04708F5451A5BA487F6D3C6F9AB804698
                                                                                                                    APIs
                                                                                                                    • FreeLibrary.KERNEL32(10000000), ref: 00481A11
                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00481A25
                                                                                                                    • SendNotifyMessageA.USER32(00010404,00000496,00002710,00000000), ref: 00481A97
                                                                                                                    Strings
                                                                                                                    • Restarting Windows., xrefs: 00481A72
                                                                                                                    • Not restarting Windows because Setup is being run from the debugger., xrefs: 00481A46
                                                                                                                    • DeinitializeSetup, xrefs: 0048190D
                                                                                                                    • GetCustomSetupExitCode, xrefs: 004818B1
                                                                                                                    • Deinitializing Setup., xrefs: 00481872
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FreeLibrary$MessageNotifySend
                                                                                                                    • String ID: DeinitializeSetup$Deinitializing Setup.$GetCustomSetupExitCode$Not restarting Windows because Setup is being run from the debugger.$Restarting Windows.
                                                                                                                    • API String ID: 3817813901-1884538726
                                                                                                                    • Opcode ID: b2d1279a618dd00e76101f6ddb87be929459601488252b11527f6c6d16611b1a
                                                                                                                    • Instruction ID: b122ee3e0244d1cffd13458a0655c780be2d4a3cdc4850abd58d30bc7702deed
                                                                                                                    • Opcode Fuzzy Hash: b2d1279a618dd00e76101f6ddb87be929459601488252b11527f6c6d16611b1a
                                                                                                                    • Instruction Fuzzy Hash: C651BF347042409FD715EB69E9A5B6E7BE8EB19314F10887BE800C72B2DB389C46CB5D
                                                                                                                    APIs
                                                                                                                    • SHGetMalloc.SHELL32(?), ref: 004616C7
                                                                                                                    • GetActiveWindow.USER32 ref: 0046172B
                                                                                                                    • CoInitialize.OLE32(00000000), ref: 0046173F
                                                                                                                    • SHBrowseForFolder.SHELL32(?), ref: 00461756
                                                                                                                    • CoUninitialize.OLE32(00461797,00000000,?,?,?,?,?,00000000,0046181B), ref: 0046176B
                                                                                                                    • SetActiveWindow.USER32(?,00461797,00000000,?,?,?,?,?,00000000,0046181B), ref: 00461781
                                                                                                                    • SetActiveWindow.USER32(?,?,00461797,00000000,?,?,?,?,?,00000000,0046181B), ref: 0046178A
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ActiveWindow$BrowseFolderInitializeMallocUninitialize
                                                                                                                    • String ID: A
                                                                                                                    • API String ID: 2684663990-3554254475
                                                                                                                    • Opcode ID: cb3d39f68a826354347aa7a8a61ff080deb010c50648a66159b3978de9eda5bc
                                                                                                                    • Instruction ID: 0f37cca2ee7d5c89cd5c8fe3b5c5f67eac08b275376d6c087401a1ac056189be
                                                                                                                    • Opcode Fuzzy Hash: cb3d39f68a826354347aa7a8a61ff080deb010c50648a66159b3978de9eda5bc
                                                                                                                    • Instruction Fuzzy Hash: C3312F70E00348AFDB10EFA6D885A9EBBF8EB09304F55847AF404E7251E7785A048F59
                                                                                                                    APIs
                                                                                                                    • GetFileAttributesA.KERNEL32(00000000,00000000,00472AB9,?,?,?,00000008,00000000,00000000,00000000,?,00472D15,?,?,00000000,00472F84), ref: 00472A1C
                                                                                                                      • Part of subcall function 0042CD94: GetPrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000,00000100,00000000), ref: 0042CE0A
                                                                                                                      • Part of subcall function 00406F50: DeleteFileA.KERNEL32(00000000,0049B628,004986F1,00000000,00498746,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406F5B
                                                                                                                    • SetFileAttributesA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00472AB9,?,?,?,00000008,00000000,00000000,00000000,?,00472D15), ref: 00472A93
                                                                                                                    • RemoveDirectoryA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00472AB9,?,?,?,00000008,00000000,00000000,00000000), ref: 00472A99
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$Attributes$DeleteDirectoryPrivateProfileRemoveString
                                                                                                                    • String ID: .ShellClassInfo$CLSID2$desktop.ini$target.lnk${0AFACED1-E828-11D1-9187-B532F1E9575D}
                                                                                                                    • API String ID: 884541143-1710247218
                                                                                                                    • Opcode ID: c45dacd24f7b5bc8c90ad3d0814151273abff7c22a7deb77a2667df06dffab17
                                                                                                                    • Instruction ID: 1765d5ebfc4e6887f49e3816ac39c9d5a3c16910e93b0aec031ce55b1572895b
                                                                                                                    • Opcode Fuzzy Hash: c45dacd24f7b5bc8c90ad3d0814151273abff7c22a7deb77a2667df06dffab17
                                                                                                                    • Instruction Fuzzy Hash: 6711B2707005147BD721EAAA8D82B9F73ACDB49714F61C17BB404B72C2DBBCAE01861C
                                                                                                                    APIs
                                                                                                                    • GetProcAddress.KERNEL32(00000000,inflateInit_), ref: 0045D2BD
                                                                                                                    • GetProcAddress.KERNEL32(00000000,inflate), ref: 0045D2CD
                                                                                                                    • GetProcAddress.KERNEL32(00000000,inflateEnd), ref: 0045D2DD
                                                                                                                    • GetProcAddress.KERNEL32(00000000,inflateReset), ref: 0045D2ED
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc
                                                                                                                    • String ID: inflate$inflateEnd$inflateInit_$inflateReset
                                                                                                                    • API String ID: 190572456-3516654456
                                                                                                                    • Opcode ID: 5039b32c95ab4f878aa340bc95ef1656196d0563f790867e571847c0b893819f
                                                                                                                    • Instruction ID: d913f85fec6517a53d2ec7ba369195fd603025f4bffd93910817278a70f0814a
                                                                                                                    • Opcode Fuzzy Hash: 5039b32c95ab4f878aa340bc95ef1656196d0563f790867e571847c0b893819f
                                                                                                                    • Instruction Fuzzy Hash: C20112B0D00701DBE724DFF6ACC672636A5ABA8306F14C03B9D09962A2D77D0459DF2E
                                                                                                                    APIs
                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 0041A9B9
                                                                                                                    • BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 0041A9F3
                                                                                                                    • SetBkColor.GDI32(?,?), ref: 0041AA08
                                                                                                                    • StretchBlt.GDI32(00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,00CC0020), ref: 0041AA52
                                                                                                                    • SetTextColor.GDI32(00000000,00000000), ref: 0041AA5D
                                                                                                                    • SetBkColor.GDI32(00000000,00FFFFFF), ref: 0041AA6D
                                                                                                                    • StretchBlt.GDI32(00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,00E20746), ref: 0041AAAC
                                                                                                                    • SetTextColor.GDI32(00000000,00000000), ref: 0041AAB6
                                                                                                                    • SetBkColor.GDI32(00000000,?), ref: 0041AAC3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Color$StretchText
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2984075790-0
                                                                                                                    • Opcode ID: c2c61a06e11fc6ac6c72d0136d8e20986a2ab5507b690e8d84a304c9a27ba9fd
                                                                                                                    • Instruction ID: 4467ea82dd13d464879b0bd0dd0607b47ee3045dce17e21d2c6451b7f26a8ea4
                                                                                                                    • Opcode Fuzzy Hash: c2c61a06e11fc6ac6c72d0136d8e20986a2ab5507b690e8d84a304c9a27ba9fd
                                                                                                                    • Instruction Fuzzy Hash: 8761E5B5A00505AFCB40EFADD985E9AB7F8EF08314B10816AF908DB262C775ED40CF58
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042D8C4: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0042D8D7
                                                                                                                    • CloseHandle.KERNEL32(?,?,00000044,00000000,00000000,04000000,00000000,00000000,00000000,00458278,?, /s ",?,regsvr32.exe",?,00458278), ref: 004581EA
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseDirectoryHandleSystem
                                                                                                                    • String ID: /s "$ /u$0x%x$CreateProcess$D$Spawning 32-bit RegSvr32: $Spawning 64-bit RegSvr32: $regsvr32.exe"
                                                                                                                    • API String ID: 2051275411-1862435767
                                                                                                                    • Opcode ID: 4002d2de1ab03b38d977d670fcb0d45de6735b09ab9cf6adf03ef289ce7e4165
                                                                                                                    • Instruction ID: cda81b302c56d3c3b7af3d8ffa4af26d40175ae7a7c1cff7e24eee752c39b11a
                                                                                                                    • Opcode Fuzzy Hash: 4002d2de1ab03b38d977d670fcb0d45de6735b09ab9cf6adf03ef289ce7e4165
                                                                                                                    • Instruction Fuzzy Hash: 21411670A047486BDB10EFD6D842B8DBBF9AF45305F50407FB904BB292DF789A098B19
                                                                                                                    APIs
                                                                                                                    • OffsetRect.USER32(?,00000001,00000001), ref: 0044D1A9
                                                                                                                    • GetSysColor.USER32(00000014), ref: 0044D1B0
                                                                                                                    • SetTextColor.GDI32(00000000,00000000), ref: 0044D1C8
                                                                                                                    • DrawTextA.USER32(00000000,00000000,00000000), ref: 0044D1F1
                                                                                                                    • OffsetRect.USER32(?,000000FF,000000FF), ref: 0044D1FB
                                                                                                                    • GetSysColor.USER32(00000010), ref: 0044D202
                                                                                                                    • SetTextColor.GDI32(00000000,00000000), ref: 0044D21A
                                                                                                                    • DrawTextA.USER32(00000000,00000000,00000000), ref: 0044D243
                                                                                                                    • DrawTextA.USER32(00000000,00000000,00000000), ref: 0044D26E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Text$Color$Draw$OffsetRect
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1005981011-0
                                                                                                                    • Opcode ID: 32856f07fc45aa5b94f1f38070a47e962b22e9d58654105098b1be26c78061dc
                                                                                                                    • Instruction ID: 8406a00effd73db105afccad7da3796984cf264811f0ddac3e5cace4e0ac1d2b
                                                                                                                    • Opcode Fuzzy Hash: 32856f07fc45aa5b94f1f38070a47e962b22e9d58654105098b1be26c78061dc
                                                                                                                    • Instruction Fuzzy Hash: A021BDB42015047FC710FB2ACD8AE8B6BDCDF19319B05457AB958EB292C67CDD404668
                                                                                                                    APIs
                                                                                                                    • GetFocus.USER32 ref: 0041B745
                                                                                                                    • GetDC.USER32(?), ref: 0041B751
                                                                                                                    • SelectPalette.GDI32(00000000,?,00000000), ref: 0041B786
                                                                                                                    • RealizePalette.GDI32(00000000), ref: 0041B792
                                                                                                                    • CreateDIBitmap.GDI32(00000000,?,00000004,?,?,00000000), ref: 0041B7C0
                                                                                                                    • SelectPalette.GDI32(00000000,00000000,00000000), ref: 0041B7F4
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Palette$Select$BitmapCreateFocusRealize
                                                                                                                    • String ID: %H
                                                                                                                    • API String ID: 3275473261-1959103961
                                                                                                                    • Opcode ID: 9b17a45ebd00e155e5aeae17ac6cac102e8e00fd56b9a0d3692e3d2bf0971335
                                                                                                                    • Instruction ID: 38bdddf8d72f5571b31e8017bfcff87152bbfcb95d4f6cd7f9962c0a723fddb9
                                                                                                                    • Opcode Fuzzy Hash: 9b17a45ebd00e155e5aeae17ac6cac102e8e00fd56b9a0d3692e3d2bf0971335
                                                                                                                    • Instruction Fuzzy Hash: 8A512F70A002099FDF11DFA9C881AEEBBF9FF49704F104066F504A7791D7799981CBA9
                                                                                                                    APIs
                                                                                                                    • GetFocus.USER32 ref: 0041BA17
                                                                                                                    • GetDC.USER32(?), ref: 0041BA23
                                                                                                                    • SelectPalette.GDI32(00000000,?,00000000), ref: 0041BA5D
                                                                                                                    • RealizePalette.GDI32(00000000), ref: 0041BA69
                                                                                                                    • CreateDIBitmap.GDI32(00000000,?,00000004,?,?,00000000), ref: 0041BA8D
                                                                                                                    • SelectPalette.GDI32(00000000,00000000,00000000), ref: 0041BAC1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Palette$Select$BitmapCreateFocusRealize
                                                                                                                    • String ID: %H
                                                                                                                    • API String ID: 3275473261-1959103961
                                                                                                                    • Opcode ID: f1b656a7ede54f8d65f93cc35dc493626dae048aef23b352968a277fb398f08e
                                                                                                                    • Instruction ID: 3fcaffe560058c7771eaec6053d79e0e1924f360d52694d27862de55114c0f48
                                                                                                                    • Opcode Fuzzy Hash: f1b656a7ede54f8d65f93cc35dc493626dae048aef23b352968a277fb398f08e
                                                                                                                    • Instruction Fuzzy Hash: 9D512A74A002189FDB11DFA9C891AAEBBF9FF49700F154066F904EB751D738AD40CBA4
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0045092C: SetEndOfFile.KERNEL32(?,?,0045C342,00000000,0045C4CD,?,00000000,00000002,00000002), ref: 00450933
                                                                                                                      • Part of subcall function 00406F50: DeleteFileA.KERNEL32(00000000,0049B628,004986F1,00000000,00498746,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406F5B
                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,?), ref: 00496585
                                                                                                                    • OpenProcess.KERNEL32(00100000,00000000,?,00000000,?), ref: 00496599
                                                                                                                    • SendNotifyMessageA.USER32(00000000,0000054D,00000000,00000000), ref: 004965B3
                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,0000054D,00000000,00000000,00000000,?), ref: 004965BF
                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,000000FF,00000000,0000054D,00000000,00000000,00000000,?), ref: 004965C5
                                                                                                                    • Sleep.KERNEL32(000001F4,00000000,0000054D,00000000,00000000,00000000,?), ref: 004965D8
                                                                                                                    Strings
                                                                                                                    • Deleting Uninstall data files., xrefs: 004964FB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileProcess$CloseDeleteHandleMessageNotifyObjectOpenSendSingleSleepThreadWaitWindow
                                                                                                                    • String ID: Deleting Uninstall data files.
                                                                                                                    • API String ID: 1570157960-2568741658
                                                                                                                    • Opcode ID: 8e8cb50e53c2c3b2038bacabf8c777ac21aad5dfe2dc8a8db11d37eec289bdf4
                                                                                                                    • Instruction ID: caddedc05ae4add9971b90b84c259ce0cd5246952d50e779d54ebc968ffbf915
                                                                                                                    • Opcode Fuzzy Hash: 8e8cb50e53c2c3b2038bacabf8c777ac21aad5dfe2dc8a8db11d37eec289bdf4
                                                                                                                    • Instruction Fuzzy Hash: 73216170204250BFEB10EB6ABC82B2637A8DB54728F53453BB501961D6DA7CAC448A6D
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042DE1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,;H,?,00000001,?,?,00483BE3,?,00000001,00000000), ref: 0042DE38
                                                                                                                    • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000001,00000000,00000001,?,00000002,00000000,00000000,004702F9,?,?,?,?,00000000), ref: 00470263
                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000,00000000,00000001,00000000,00000001,?,00000002,00000000,00000000,004702F9), ref: 0047027A
                                                                                                                    • AddFontResourceA.GDI32(00000000), ref: 00470297
                                                                                                                    • SendNotifyMessageA.USER32(0000FFFF,0000001D,00000000,00000000), ref: 004702AB
                                                                                                                    Strings
                                                                                                                    • Failed to open Fonts registry key., xrefs: 00470281
                                                                                                                    • Failed to set value in Fonts registry key., xrefs: 0047026C
                                                                                                                    • AddFontResource, xrefs: 004702B5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseFontMessageNotifyOpenResourceSendValue
                                                                                                                    • String ID: AddFontResource$Failed to open Fonts registry key.$Failed to set value in Fonts registry key.
                                                                                                                    • API String ID: 955540645-649663873
                                                                                                                    • Opcode ID: f6cb4db48621d05014dac95341ab5faf08594db0be4636be460d29a68d9f0f75
                                                                                                                    • Instruction ID: 122e39bb1ea2b43e4c2a7da55aa69ddad999e5e54c07bca5f4119535fc7344d3
                                                                                                                    • Opcode Fuzzy Hash: f6cb4db48621d05014dac95341ab5faf08594db0be4636be460d29a68d9f0f75
                                                                                                                    • Instruction Fuzzy Hash: 6921E271741204BBDB10EAA68C46FAE67AC9B14704F208477B904EB3C3DA7C9E01866D
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00416410: GetClassInfoA.USER32(00400000,?,?), ref: 0041647F
                                                                                                                      • Part of subcall function 00416410: UnregisterClassA.USER32(?,00400000), ref: 004164AB
                                                                                                                      • Part of subcall function 00416410: RegisterClassA.USER32(?), ref: 004164CE
                                                                                                                    • GetVersion.KERNEL32 ref: 00462E60
                                                                                                                    • SendMessageA.USER32(00000000,0000112C,00000004,00000004), ref: 00462E9E
                                                                                                                    • SHGetFileInfo.SHELL32(00462F3C,00000000,?,00000160,00004011), ref: 00462EBB
                                                                                                                    • LoadCursorA.USER32(00000000,00007F02), ref: 00462ED9
                                                                                                                    • SetCursor.USER32(00000000,00000000,00007F02,00462F3C,00000000,?,00000160,00004011), ref: 00462EDF
                                                                                                                    • SetCursor.USER32(?,00462F1F,00007F02,00462F3C,00000000,?,00000160,00004011), ref: 00462F12
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ClassCursor$Info$FileLoadMessageRegisterSendUnregisterVersion
                                                                                                                    • String ID: Explorer
                                                                                                                    • API String ID: 2594429197-512347832
                                                                                                                    • Opcode ID: 271d5cc6534746d744017855cbe3809792a4a5bc456b5a0a77df68c724b1ffee
                                                                                                                    • Instruction ID: b0f6820fd5a5ea072646c086af9eca81c98a3cd1ffd9b7ca0f87214cf94a4ba1
                                                                                                                    • Opcode Fuzzy Hash: 271d5cc6534746d744017855cbe3809792a4a5bc456b5a0a77df68c724b1ffee
                                                                                                                    • Instruction Fuzzy Hash: CD21E7307403047AEB15BB759D47B9A3798DB09708F4004BFFA05EA1C3EEBD9901966D
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,GetFinalPathNameByHandleA,01FD2BE0,?,?,?,01FD2BE0,00478534,00000000,00478652,?,?,-00000010,?), ref: 00478389
                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 0047838F
                                                                                                                    • GetFileAttributesA.KERNEL32(00000000,00000000,kernel32.dll,GetFinalPathNameByHandleA,01FD2BE0,?,?,?,01FD2BE0,00478534,00000000,00478652,?,?,-00000010,?), ref: 004783A2
                                                                                                                    • CreateFileA.KERNEL32(00000000,00000000,00000007,00000000,00000003,00000000,00000000,00000000,00000000,kernel32.dll,GetFinalPathNameByHandleA,01FD2BE0,?,?,?,01FD2BE0), ref: 004783CC
                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,01FD2BE0,00478534,00000000,00478652,?,?,-00000010,?), ref: 004783EA
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileHandle$AddressAttributesCloseCreateModuleProc
                                                                                                                    • String ID: GetFinalPathNameByHandleA$kernel32.dll
                                                                                                                    • API String ID: 2704155762-2318956294
                                                                                                                    • Opcode ID: 606546fc07dcf4a3bd117f62e36919ba8c62e6b487fb6962041f4ee6dba1ecda
                                                                                                                    • Instruction ID: 2a72e966618face2f1bd82d2a524167157479a72732682c44667b4342ad9b4bf
                                                                                                                    • Opcode Fuzzy Hash: 606546fc07dcf4a3bd117f62e36919ba8c62e6b487fb6962041f4ee6dba1ecda
                                                                                                                    • Instruction Fuzzy Hash: 370180A07C070536E520316A4C8AFBB654C8B50769F14863FBA1DFA2D3FDED9D06016E
                                                                                                                    APIs
                                                                                                                    • GetLastError.KERNEL32(00000000,00459F8E,?,00000000,00000000,00000000,?,00000006,?,00000000,0049785D,?,00000000,00497900), ref: 00459ED2
                                                                                                                      • Part of subcall function 004543F4: FindClose.KERNEL32(000000FF,004544EA), ref: 004544D9
                                                                                                                    Strings
                                                                                                                    • Not stripping read-only attribute because the directory does not appear to be empty., xrefs: 00459EAC
                                                                                                                    • Failed to delete directory (%d). Will retry later., xrefs: 00459EEB
                                                                                                                    • Failed to strip read-only attribute., xrefs: 00459EA0
                                                                                                                    • Failed to delete directory (%d). Will delete on restart (if empty)., xrefs: 00459F47
                                                                                                                    • Failed to delete directory (%d)., xrefs: 00459F68
                                                                                                                    • Deleting directory: %s, xrefs: 00459E5B
                                                                                                                    • Stripped read-only attribute., xrefs: 00459E94
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseErrorFindLast
                                                                                                                    • String ID: Deleting directory: %s$Failed to delete directory (%d).$Failed to delete directory (%d). Will delete on restart (if empty).$Failed to delete directory (%d). Will retry later.$Failed to strip read-only attribute.$Not stripping read-only attribute because the directory does not appear to be empty.$Stripped read-only attribute.
                                                                                                                    • API String ID: 754982922-1448842058
                                                                                                                    • Opcode ID: 9c44e2e7f6fe757755561f6ca8568e0fef47b87f075e017b2858cb20ebfba709
                                                                                                                    • Instruction ID: b8d9b7298ea7c3337bda5d500217c07e27fbd6b384233f4239b27a523d6d10d0
                                                                                                                    • Opcode Fuzzy Hash: 9c44e2e7f6fe757755561f6ca8568e0fef47b87f075e017b2858cb20ebfba709
                                                                                                                    • Instruction Fuzzy Hash: 1841A331A04208CACB10EB69C8413AEB6A55F4530AF54897BAC01D73D3CB7C8E0DC75E
                                                                                                                    APIs
                                                                                                                    • GetCapture.USER32 ref: 00422EA4
                                                                                                                    • GetCapture.USER32 ref: 00422EB3
                                                                                                                    • SendMessageA.USER32(00000000,0000001F,00000000,00000000), ref: 00422EB9
                                                                                                                    • ReleaseCapture.USER32 ref: 00422EBE
                                                                                                                    • GetActiveWindow.USER32 ref: 00422ECD
                                                                                                                    • SendMessageA.USER32(00000000,0000B000,00000000,00000000), ref: 00422F4C
                                                                                                                    • SendMessageA.USER32(00000000,0000B001,00000000,00000000), ref: 00422FB0
                                                                                                                    • GetActiveWindow.USER32 ref: 00422FBF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CaptureMessageSend$ActiveWindow$Release
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 862346643-0
                                                                                                                    • Opcode ID: b1a57ae8c862de22bc82aa702dd5f84040ee9f6a0804fcde46ad074f7f3e30fe
                                                                                                                    • Instruction ID: c6261992695b47722d84ffa44129b55dc5b2a4dad2f70b0012283783c1c7b094
                                                                                                                    • Opcode Fuzzy Hash: b1a57ae8c862de22bc82aa702dd5f84040ee9f6a0804fcde46ad074f7f3e30fe
                                                                                                                    • Instruction Fuzzy Hash: 24417230B00245AFDB10EB69DA86B9E77F1EF44304F5540BAF404AB2A2D778AE40DB49
                                                                                                                    APIs
                                                                                                                    • GetWindowLongA.USER32(?,000000F0), ref: 0042F2BA
                                                                                                                    • GetWindowLongA.USER32(?,000000EC), ref: 0042F2D1
                                                                                                                    • GetActiveWindow.USER32 ref: 0042F2DA
                                                                                                                    • MessageBoxA.USER32(00000000,00000000,00000000,00000000), ref: 0042F307
                                                                                                                    • SetActiveWindow.USER32(?,0042F437,00000000,?), ref: 0042F328
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$ActiveLong$Message
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2785966331-0
                                                                                                                    • Opcode ID: 267c9eefe26e23fd4e765c6349420bb8bb9da3d18075eb1d96a464b655a4fe2f
                                                                                                                    • Instruction ID: ac844ef734d24c76dc9aa96f201b13a865b129e9c1b137beabd8cb6517960092
                                                                                                                    • Opcode Fuzzy Hash: 267c9eefe26e23fd4e765c6349420bb8bb9da3d18075eb1d96a464b655a4fe2f
                                                                                                                    • Instruction Fuzzy Hash: F931D271A00254AFEB01EFA5DD52E6EBBB8EB09304F9144BAF804E3291D73C9D10CB58
                                                                                                                    APIs
                                                                                                                    • GetDC.USER32(00000000), ref: 0042948A
                                                                                                                    • GetTextMetricsA.GDI32(00000000), ref: 00429493
                                                                                                                      • Part of subcall function 0041A1E8: CreateFontIndirectA.GDI32(?), ref: 0041A2A7
                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 004294A2
                                                                                                                    • GetTextMetricsA.GDI32(00000000,?), ref: 004294AF
                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 004294B6
                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 004294BE
                                                                                                                    • GetSystemMetrics.USER32(00000006), ref: 004294E3
                                                                                                                    • GetSystemMetrics.USER32(00000006), ref: 004294FD
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Metrics$ObjectSelectSystemText$CreateFontIndirectRelease
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1583807278-0
                                                                                                                    • Opcode ID: 960ca5b6b9ec06081429caf0e2ae16fd4423d047ce8cb1d090ce01a2b2c84894
                                                                                                                    • Instruction ID: 8a5b62ad3b2811282b00f4aa11bc4c2c065e9b9ae855548013837f5c18493421
                                                                                                                    • Opcode Fuzzy Hash: 960ca5b6b9ec06081429caf0e2ae16fd4423d047ce8cb1d090ce01a2b2c84894
                                                                                                                    • Instruction Fuzzy Hash: 0F01C4A17087103BE321767A9CC6F6F65C8DB44358F84043BF686D63D3D96C9C41866A
                                                                                                                    APIs
                                                                                                                    • GetDC.USER32(00000000), ref: 0041DE27
                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041DE31
                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 0041DE3E
                                                                                                                    • MulDiv.KERNEL32(00000008,00000060,00000048), ref: 0041DE4D
                                                                                                                    • GetStockObject.GDI32(00000007), ref: 0041DE5B
                                                                                                                    • GetStockObject.GDI32(00000005), ref: 0041DE67
                                                                                                                    • GetStockObject.GDI32(0000000D), ref: 0041DE73
                                                                                                                    • LoadIconA.USER32(00000000,00007F00), ref: 0041DE84
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ObjectStock$CapsDeviceIconLoadRelease
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 225703358-0
                                                                                                                    • Opcode ID: cf3de45f10179e040e4bf754cd3e00afbbff0486b0448c288d4be5e1939ebdb6
                                                                                                                    • Instruction ID: 282f56568f1177e4dad385ec7f61a974d29090d827cf1f87eb40c920fa9ca7e8
                                                                                                                    • Opcode Fuzzy Hash: cf3de45f10179e040e4bf754cd3e00afbbff0486b0448c288d4be5e1939ebdb6
                                                                                                                    • Instruction Fuzzy Hash: 4C1142706457015EE340BFA66E52B6A36A4D725708F40413FF609AF3D1D77A2C448B9E
                                                                                                                    APIs
                                                                                                                    • LoadCursorA.USER32(00000000,00007F02), ref: 00463344
                                                                                                                    • SetCursor.USER32(00000000,00000000,00007F02,00000000,004633D9), ref: 0046334A
                                                                                                                    • SetCursor.USER32(?,004633C1,00007F02,00000000,004633D9), ref: 004633B4
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Cursor$Load
                                                                                                                    • String ID: $ $Internal error: Item already expanding
                                                                                                                    • API String ID: 1675784387-1948079669
                                                                                                                    • Opcode ID: 040729a671edf880b94918ceea5f8eaec20fdfbf8da854279a56862745118dff
                                                                                                                    • Instruction ID: e4e85f4aa3fa623d7d3a169fbc538aa22306e9421cedfdc69a3031d12d347dae
                                                                                                                    • Opcode Fuzzy Hash: 040729a671edf880b94918ceea5f8eaec20fdfbf8da854279a56862745118dff
                                                                                                                    • Instruction Fuzzy Hash: 4CB18270604284EFDB11DF29C545B9ABBF1BF04305F1484AAE8469B792DB78EE44CB4A
                                                                                                                    APIs
                                                                                                                    • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00453E17
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: PrivateProfileStringWrite
                                                                                                                    • String ID: .tmp$MoveFileEx$NUL$WININIT.INI$[rename]
                                                                                                                    • API String ID: 390214022-3304407042
                                                                                                                    • Opcode ID: 262666494607197906d7283235c4c76affd32b2b0fdb9ef9cba9b9ea75353bac
                                                                                                                    • Instruction ID: 4c4b1d7f09994941c57eaafc4db68242d6a3f6c21ecd3f2b5b8f846a746055a2
                                                                                                                    • Opcode Fuzzy Hash: 262666494607197906d7283235c4c76affd32b2b0fdb9ef9cba9b9ea75353bac
                                                                                                                    • Instruction Fuzzy Hash: 40911434E002099BDB01EFA5D842BDEB7F5AF4874AF608466E90077392D7786E49CB58
                                                                                                                    APIs
                                                                                                                    • GetClassInfoW.USER32(00000000,COMBOBOX,?), ref: 00476CA9
                                                                                                                    • SetWindowLongW.USER32(00000000,000000FC,00476C04), ref: 00476CD0
                                                                                                                    • GetACP.KERNEL32(00000000,00476EE8,?,00000000,00476F12), ref: 00476D0D
                                                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00476D53
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ClassInfoLongMessageSendWindow
                                                                                                                    • String ID: COMBOBOX$Inno Setup: Language
                                                                                                                    • API String ID: 3391662889-4234151509
                                                                                                                    • Opcode ID: 1db359e320ab2741222256d54ad499686456584f5ec697b8868a090b3fdd66eb
                                                                                                                    • Instruction ID: b13fa11fcbd9abdf7db93726dac51e4442bd67f198c8610d2c1064f44be53319
                                                                                                                    • Opcode Fuzzy Hash: 1db359e320ab2741222256d54ad499686456584f5ec697b8868a090b3fdd66eb
                                                                                                                    • Instruction Fuzzy Hash: 46812C346006059FDB10DF69D985AEAB7F2FB09304F15C1BAE808EB762D778AD41CB58
                                                                                                                    APIs
                                                                                                                    • GetSystemDefaultLCID.KERNEL32(00000000,00408968,?,?,?,?,00000000,00000000,00000000,?,0040996F,00000000,00409982), ref: 0040873A
                                                                                                                      • Part of subcall function 00408568: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0049B4C0,00000001,?,00408633,?,00000000,00408712), ref: 00408586
                                                                                                                      • Part of subcall function 004085B4: GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,004087B6,?,?,?,00000000,00408968), ref: 004085C7
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: InfoLocale$DefaultSystem
                                                                                                                    • String ID: AMPM$:mm$:mm:ss$m/d/yy$mmmm d, yyyy
                                                                                                                    • API String ID: 1044490935-665933166
                                                                                                                    • Opcode ID: 99a58aab46255149f4b24f4520dbd6929c7443738739b227c4cc8c7d24f61a81
                                                                                                                    • Instruction ID: 5c6fde8006682913ecab3173e7335377554a92ac61a87523d81808753b4ec1a9
                                                                                                                    • Opcode Fuzzy Hash: 99a58aab46255149f4b24f4520dbd6929c7443738739b227c4cc8c7d24f61a81
                                                                                                                    • Instruction Fuzzy Hash: 7D516C24B00108ABDB01FBA69E4169EB7A9DB94308F50C07FA181BB3C3CE3DDA05975D
                                                                                                                    APIs
                                                                                                                    • GetVersion.KERNEL32(00000000,004118F9), ref: 0041178C
                                                                                                                    • InsertMenuItemA.USER32(?,000000FF,00000001,0000002C), ref: 0041184A
                                                                                                                      • Part of subcall function 00411AAC: CreatePopupMenu.USER32 ref: 00411AC6
                                                                                                                    • InsertMenuA.USER32(?,000000FF,?,?,00000000), ref: 004118D6
                                                                                                                      • Part of subcall function 00411AAC: CreateMenu.USER32 ref: 00411AD0
                                                                                                                    • InsertMenuA.USER32(?,000000FF,?,00000000,00000000), ref: 004118BD
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Menu$Insert$Create$ItemPopupVersion
                                                                                                                    • String ID: ,$?
                                                                                                                    • API String ID: 2359071979-2308483597
                                                                                                                    • Opcode ID: 4986dcd06abefbee5f666d79fc26290c702fe8a84b14e195092edf3558bd7871
                                                                                                                    • Instruction ID: ecf66c9774bccec907b621c371347452b74b7622051e058d8a4a73451c3e974f
                                                                                                                    • Opcode Fuzzy Hash: 4986dcd06abefbee5f666d79fc26290c702fe8a84b14e195092edf3558bd7871
                                                                                                                    • Instruction Fuzzy Hash: D7510674A00245ABDB10EF6ADC816EA7BF9AF09304B11857BF904E73A6D738DD41CB58
                                                                                                                    APIs
                                                                                                                    • GetObjectA.GDI32(?,00000018,?), ref: 0041BF28
                                                                                                                    • GetObjectA.GDI32(?,00000018,?), ref: 0041BF37
                                                                                                                    • GetBitmapBits.GDI32(?,?,?), ref: 0041BF88
                                                                                                                    • GetBitmapBits.GDI32(?,?,?), ref: 0041BF96
                                                                                                                    • DeleteObject.GDI32(?), ref: 0041BF9F
                                                                                                                    • DeleteObject.GDI32(?), ref: 0041BFA8
                                                                                                                    • CreateIcon.USER32(00400000,?,?,?,?,?,?), ref: 0041BFC5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Object$BitmapBitsDelete$CreateIcon
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1030595962-0
                                                                                                                    • Opcode ID: dabea464bc85c36b4411cc83672e19ff5768c85fc4c65aec36842f1966395034
                                                                                                                    • Instruction ID: 74cae3b7aa7aab4ce12a2fbd062d204c5c4082198076ec6df892ad84fd278e80
                                                                                                                    • Opcode Fuzzy Hash: dabea464bc85c36b4411cc83672e19ff5768c85fc4c65aec36842f1966395034
                                                                                                                    • Instruction Fuzzy Hash: 6A510671A002199FCB10DFA9C9819EEB7F9EF48314B11416AF914E7395D738AD41CB68
                                                                                                                    APIs
                                                                                                                    • SetStretchBltMode.GDI32(00000000,00000003), ref: 0041CEFE
                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000026), ref: 0041CF1D
                                                                                                                    • SelectPalette.GDI32(?,?,00000001), ref: 0041CF83
                                                                                                                    • RealizePalette.GDI32(?), ref: 0041CF92
                                                                                                                    • StretchBlt.GDI32(00000000,?,?,?,?,?,00000000,00000000,00000000,?,?), ref: 0041CFFC
                                                                                                                    • StretchDIBits.GDI32(?,?,?,?,?,00000000,00000000,00000000,?,?,?,00000000,?), ref: 0041D03A
                                                                                                                    • SelectPalette.GDI32(?,?,00000001), ref: 0041D05F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: PaletteStretch$Select$BitsCapsDeviceModeRealize
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2222416421-0
                                                                                                                    • Opcode ID: 5be0e4e6833feb243a8d388dd1011de92277052336d3d318ec39d49e9b6efc72
                                                                                                                    • Instruction ID: 4b814cf558339e083a7fb5ccd56fb4ffad9fd0a27a4bfdacf16c2dd2476febac
                                                                                                                    • Opcode Fuzzy Hash: 5be0e4e6833feb243a8d388dd1011de92277052336d3d318ec39d49e9b6efc72
                                                                                                                    • Instruction Fuzzy Hash: D2515EB0604200AFDB14DFA8C985F9BBBE9EF08304F10459AB549DB292C778ED81CB58
                                                                                                                    APIs
                                                                                                                    • SendMessageA.USER32(00000000,?,?), ref: 0045732E
                                                                                                                      • Part of subcall function 0042427C: GetWindowTextA.USER32(?,?,00000100), ref: 0042429C
                                                                                                                      • Part of subcall function 0041EEA4: GetCurrentThreadId.KERNEL32 ref: 0041EEF3
                                                                                                                      • Part of subcall function 0041EEA4: EnumThreadWindows.USER32(00000000,0041EE54,00000000), ref: 0041EEF9
                                                                                                                      • Part of subcall function 004242C4: SetWindowTextA.USER32(?,00000000), ref: 004242DC
                                                                                                                    • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00457395
                                                                                                                    • TranslateMessage.USER32(?), ref: 004573B3
                                                                                                                    • DispatchMessageA.USER32(?), ref: 004573BC
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Message$TextThreadWindow$CurrentDispatchEnumSendTranslateWindows
                                                                                                                    • String ID: [Paused]
                                                                                                                    • API String ID: 1007367021-4230553315
                                                                                                                    • Opcode ID: 138259db96aaba9c66cb09bcf6582550d327018b684ee04c4d651f5f89e9d65e
                                                                                                                    • Instruction ID: a72840e20965590be0df7748d4dcd1bfe023db3bc5775872eefead19b10ec59e
                                                                                                                    • Opcode Fuzzy Hash: 138259db96aaba9c66cb09bcf6582550d327018b684ee04c4d651f5f89e9d65e
                                                                                                                    • Instruction Fuzzy Hash: 633175319082449ADB11DBB9EC81B9E7FB8EF49314F5540B7EC00E7292D73C9909DB69
                                                                                                                    APIs
                                                                                                                    • GetCursor.USER32(00000000,0046B55F), ref: 0046B4DC
                                                                                                                    • LoadCursorA.USER32(00000000,00007F02), ref: 0046B4EA
                                                                                                                    • SetCursor.USER32(00000000,00000000,00007F02,00000000,0046B55F), ref: 0046B4F0
                                                                                                                    • Sleep.KERNEL32(000002EE,00000000,00000000,00007F02,00000000,0046B55F), ref: 0046B4FA
                                                                                                                    • SetCursor.USER32(00000000,000002EE,00000000,00000000,00007F02,00000000,0046B55F), ref: 0046B500
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Cursor$LoadSleep
                                                                                                                    • String ID: CheckPassword
                                                                                                                    • API String ID: 4023313301-1302249611
                                                                                                                    • Opcode ID: 301d54e166a0b4011b0937e4b70ed1e1b4ade500f65d2603abaf2adc357acc1d
                                                                                                                    • Instruction ID: 9465d4cba05e43c3341d6d018928b45656d3fee3f016636846a90655da25d4f4
                                                                                                                    • Opcode Fuzzy Hash: 301d54e166a0b4011b0937e4b70ed1e1b4ade500f65d2603abaf2adc357acc1d
                                                                                                                    • Instruction Fuzzy Hash: D0316334740204AFD711EF69C899B9A7BE4EF45308F5580B6F9049B3A2D7789E40CB99
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00477B94: GetWindowThreadProcessId.USER32(00000000), ref: 00477B9C
                                                                                                                      • Part of subcall function 00477B94: GetModuleHandleA.KERNEL32(user32.dll,AllowSetForegroundWindow,00000000,?,?,00477C93,0049C0A8,00000000), ref: 00477BAF
                                                                                                                      • Part of subcall function 00477B94: GetProcAddress.KERNEL32(00000000,user32.dll), ref: 00477BB5
                                                                                                                    • SendMessageA.USER32(00000000,0000004A,00000000,00478026), ref: 00477CA1
                                                                                                                    • GetTickCount.KERNEL32 ref: 00477CE6
                                                                                                                    • GetTickCount.KERNEL32 ref: 00477CF0
                                                                                                                    • MsgWaitForMultipleObjects.USER32(00000000,00000000,00000000,0000000A,000000FF), ref: 00477D45
                                                                                                                    Strings
                                                                                                                    • CallSpawnServer: Unexpected response: $%x, xrefs: 00477CD6
                                                                                                                    • CallSpawnServer: Unexpected status: %d, xrefs: 00477D2E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CountTick$AddressHandleMessageModuleMultipleObjectsProcProcessSendThreadWaitWindow
                                                                                                                    • String ID: CallSpawnServer: Unexpected response: $%x$CallSpawnServer: Unexpected status: %d
                                                                                                                    • API String ID: 613034392-3771334282
                                                                                                                    • Opcode ID: a349fc6668a2a279a7709dc0d92d626649643492524c5ed72309cd5f58a9f2ee
                                                                                                                    • Instruction ID: 262cbc5b9954910938d5a1e8e32dc50db46ad6f301169d9d39307b56b522dac3
                                                                                                                    • Opcode Fuzzy Hash: a349fc6668a2a279a7709dc0d92d626649643492524c5ed72309cd5f58a9f2ee
                                                                                                                    • Instruction Fuzzy Hash: 87318474B042159EDB10EBB9C8867EE76A0AF08714F90807AB548EB392D67C9D4187AD
                                                                                                                    APIs
                                                                                                                    • GetProcAddress.KERNEL32(626D6573,CreateAssemblyCache), ref: 0045983F
                                                                                                                    Strings
                                                                                                                    • CreateAssemblyCache, xrefs: 00459836
                                                                                                                    • Failed to get address of .NET Framework CreateAssemblyCache function, xrefs: 0045984A
                                                                                                                    • Failed to load .NET Framework DLL "%s", xrefs: 00459824
                                                                                                                    • .NET Framework CreateAssemblyCache function failed, xrefs: 00459862
                                                                                                                    • Fusion.dll, xrefs: 004597DF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc
                                                                                                                    • String ID: .NET Framework CreateAssemblyCache function failed$CreateAssemblyCache$Failed to get address of .NET Framework CreateAssemblyCache function$Failed to load .NET Framework DLL "%s"$Fusion.dll
                                                                                                                    • API String ID: 190572456-3990135632
                                                                                                                    • Opcode ID: 64b7f7115ec2050a4f0e42ab113808549d669c8acfba7d9bf3bad921683fe547
                                                                                                                    • Instruction ID: 9a538673283cb431493768ab67eac729fe35d93f11f945e2dcd414e2b3f175b6
                                                                                                                    • Opcode Fuzzy Hash: 64b7f7115ec2050a4f0e42ab113808549d669c8acfba7d9bf3bad921683fe547
                                                                                                                    • Instruction Fuzzy Hash: A2318B70E10649ABCB10FFA5C88169EB7B8EF45315F50857BE814E7382DB389E08C799
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0041C048: GetObjectA.GDI32(?,00000018), ref: 0041C055
                                                                                                                    • GetFocus.USER32 ref: 0041C168
                                                                                                                    • GetDC.USER32(?), ref: 0041C174
                                                                                                                    • SelectPalette.GDI32(?,?,00000000), ref: 0041C195
                                                                                                                    • RealizePalette.GDI32(?), ref: 0041C1A1
                                                                                                                    • GetDIBits.GDI32(?,?,00000000,?,?,?,00000000), ref: 0041C1B8
                                                                                                                    • SelectPalette.GDI32(?,00000000,00000000), ref: 0041C1E0
                                                                                                                    • ReleaseDC.USER32(?,?), ref: 0041C1ED
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Palette$Select$BitsFocusObjectRealizeRelease
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3303097818-0
                                                                                                                    • Opcode ID: 26117fda3ddcda01a6cc84f42a4f6ec069d0e010bd6cdd98afb854c6c7779a8d
                                                                                                                    • Instruction ID: 25a0b6576c779426e59073023ceed4ef49f3845c1b310514cd4f08ef327de147
                                                                                                                    • Opcode Fuzzy Hash: 26117fda3ddcda01a6cc84f42a4f6ec069d0e010bd6cdd98afb854c6c7779a8d
                                                                                                                    • Instruction Fuzzy Hash: 49116D71A44604BFDF10DBE9CC81FAFB7FCEB48700F50486AB518E7281DA7899008B28
                                                                                                                    APIs
                                                                                                                    • GetSystemMetrics.USER32(0000000E), ref: 00418C70
                                                                                                                    • GetSystemMetrics.USER32(0000000D), ref: 00418C78
                                                                                                                    • 6F9A2980.COMCTL32(00000000,0000000D,00000000,0000000E,00000001,00000001,00000001,00000000), ref: 00418C7E
                                                                                                                      • Part of subcall function 004107F8: 6F99C400.COMCTL32(0049B628,000000FF,00000000,00418CAC,00000000,00418D08,?,00000000,0000000D,00000000,0000000E,00000001,00000001,00000001,00000000), ref: 004107FC
                                                                                                                    • 6FA0CB00.COMCTL32(0049B628,00000000,00000000,00000000,00000000,00418D08,?,00000000,0000000D,00000000,0000000E,00000001,00000001,00000001,00000000), ref: 00418CCE
                                                                                                                    • 6FA0C740.COMCTL32(00000000,?,0049B628,00000000,00000000,00000000,00000000,00418D08,?,00000000,0000000D,00000000,0000000E,00000001,00000001,00000001), ref: 00418CD9
                                                                                                                    • 6FA0CB00.COMCTL32(0049B628,00000001,?,?,00000000,?,0049B628,00000000,00000000,00000000,00000000,00418D08,?,00000000,0000000D,00000000), ref: 00418CEC
                                                                                                                    • 6F9A0860.COMCTL32(0049B628,00418D0F,?,00000000,?,0049B628,00000000,00000000,00000000,00000000,00418D08,?,00000000,0000000D,00000000,0000000E), ref: 00418D02
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MetricsSystem$A0860A2980C400C740
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1086221473-0
                                                                                                                    • Opcode ID: e2c7fe5230f8d2f143d47c0d6a7892a097693e1c100db4317caf46c6149257f7
                                                                                                                    • Instruction ID: f48c8f8e6a400555c090207229051c9eae11b8a9b20c4da93df477ea8fa1a9e8
                                                                                                                    • Opcode Fuzzy Hash: e2c7fe5230f8d2f143d47c0d6a7892a097693e1c100db4317caf46c6149257f7
                                                                                                                    • Instruction Fuzzy Hash: 6B112475744204BBDB50EBA9EC82FAD73F8DB08704F504066B514EB2C1DAB9AD808759
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042DE1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,;H,?,00000001,?,?,00483BE3,?,00000001,00000000), ref: 0042DE38
                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,00483D24), ref: 00483D09
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseOpen
                                                                                                                    • String ID: LanmanNT$ProductType$ServerNT$System\CurrentControlSet\Control\ProductOptions$WinNT
                                                                                                                    • API String ID: 47109696-2530820420
                                                                                                                    • Opcode ID: e1bcbbbaaee85d585434023fd650e6813b785c41e8fbc068ac73575afb55ee56
                                                                                                                    • Instruction ID: 212569cff1cfb7858b589fbdbabdc9c693f1f7cc945fcf11155ec0ddb5f1f406
                                                                                                                    • Opcode Fuzzy Hash: e1bcbbbaaee85d585434023fd650e6813b785c41e8fbc068ac73575afb55ee56
                                                                                                                    • Instruction Fuzzy Hash: CC117C30704244AADB10FF65D862B5E7BF9DB45B05F618877A800E7282EB78AE05875C
                                                                                                                    APIs
                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 0041B470
                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 0041B47F
                                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,0000000B,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0041B4AB
                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 0041B4B9
                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 0041B4C7
                                                                                                                    • DeleteDC.GDI32(00000000), ref: 0041B4D0
                                                                                                                    • DeleteDC.GDI32(?), ref: 0041B4D9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ObjectSelect$Delete$Stretch
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1458357782-0
                                                                                                                    • Opcode ID: 8542cbb8adbe0fd8af4a730cfe3faeef428ae57c020086fb9cb954466ea4b08d
                                                                                                                    • Instruction ID: 052e9154069abc57648b404522aaf552eddfcc6d95cd3388d63b7ef9ce004286
                                                                                                                    • Opcode Fuzzy Hash: 8542cbb8adbe0fd8af4a730cfe3faeef428ae57c020086fb9cb954466ea4b08d
                                                                                                                    • Instruction Fuzzy Hash: 7B115C72E40619ABDB10DAD9DC86FEFB7BCEF08704F144555B614F7282C678AC418BA8
                                                                                                                    APIs
                                                                                                                    • GetDC.USER32(00000000), ref: 00495519
                                                                                                                      • Part of subcall function 0041A1E8: CreateFontIndirectA.GDI32(?), ref: 0041A2A7
                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 0049553B
                                                                                                                    • GetTextExtentPointA.GDI32(00000000,ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz,00000034,00495AB9), ref: 0049554F
                                                                                                                    • GetTextMetricsA.GDI32(00000000,?), ref: 00495571
                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 0049558E
                                                                                                                    Strings
                                                                                                                    • ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz, xrefs: 00495546
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Text$CreateExtentFontIndirectMetricsObjectPointReleaseSelect
                                                                                                                    • String ID: ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
                                                                                                                    • API String ID: 2948443157-222967699
                                                                                                                    • Opcode ID: 15e89f7ca813e7522845c960856b2cdc022ede195b48aa860a28df6e22a0f939
                                                                                                                    • Instruction ID: fbfe8d588f566b1ae935688c8d8bbf43f3780a3d17a9f30f48774e54417b88ea
                                                                                                                    • Opcode Fuzzy Hash: 15e89f7ca813e7522845c960856b2cdc022ede195b48aa860a28df6e22a0f939
                                                                                                                    • Instruction Fuzzy Hash: 98018476A04704BFEB05DBE9CC41E5EB7EDEB48714F614476F604E7281D678AE008B28
                                                                                                                    APIs
                                                                                                                    • GetCursorPos.USER32 ref: 004233AF
                                                                                                                    • WindowFromPoint.USER32(?,?), ref: 004233BC
                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 004233CA
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 004233D1
                                                                                                                    • SendMessageA.USER32(00000000,00000084,?,?), ref: 004233EA
                                                                                                                    • SendMessageA.USER32(00000000,00000020,00000000,00000000), ref: 00423401
                                                                                                                    • SetCursor.USER32(00000000), ref: 00423413
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CursorMessageSendThreadWindow$CurrentFromPointProcess
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1770779139-0
                                                                                                                    • Opcode ID: 134875e674979cd567c136abb418dc525a6250aa5b529fa10794d0eebf3240cc
                                                                                                                    • Instruction ID: 22bb490dc700fc35bbf8fe9eba0271ced42fa0644d0760cf779c582944844a3d
                                                                                                                    • Opcode Fuzzy Hash: 134875e674979cd567c136abb418dc525a6250aa5b529fa10794d0eebf3240cc
                                                                                                                    • Instruction Fuzzy Hash: BA01D4223046103AD6217B755D82E2F26E8DB85B15F50407FF504BB283DA3D9D11937D
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll), ref: 0049533C
                                                                                                                    • GetProcAddress.KERNEL32(00000000,MonitorFromRect), ref: 00495349
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 00495356
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                    • String ID: GetMonitorInfoA$MonitorFromRect$user32.dll
                                                                                                                    • API String ID: 667068680-2254406584
                                                                                                                    • Opcode ID: 5579b8dc187442e7c517f6558358e9e0fd6dcc5405420102cd7b083255a2d8af
                                                                                                                    • Instruction ID: d6622564654ba01390171a2dbbf88ec7785202fdd48675fe733a6c53722864ad
                                                                                                                    • Opcode Fuzzy Hash: 5579b8dc187442e7c517f6558358e9e0fd6dcc5405420102cd7b083255a2d8af
                                                                                                                    • Instruction Fuzzy Hash: 7EF0F692741F156ADA3121660C41B7F6B8CCB917B1F240137BE44A7382E9ED8C0047ED
                                                                                                                    APIs
                                                                                                                    • GetProcAddress.KERNEL32(00000000,BZ2_bzDecompressInit), ref: 0045D691
                                                                                                                    • GetProcAddress.KERNEL32(00000000,BZ2_bzDecompress), ref: 0045D6A1
                                                                                                                    • GetProcAddress.KERNEL32(00000000,BZ2_bzDecompressEnd), ref: 0045D6B1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc
                                                                                                                    • String ID: BZ2_bzDecompress$BZ2_bzDecompressEnd$BZ2_bzDecompressInit
                                                                                                                    • API String ID: 190572456-212574377
                                                                                                                    • Opcode ID: 0c00d940adfee3eed657d73ca32928dd6beaef8d72542be6af97d79d08c28db7
                                                                                                                    • Instruction ID: 26f5c6c79611f6cc0facecefa5b4932716cc5d8e9f8ea2477ead0514974f6e87
                                                                                                                    • Opcode Fuzzy Hash: 0c00d940adfee3eed657d73ca32928dd6beaef8d72542be6af97d79d08c28db7
                                                                                                                    • Instruction Fuzzy Hash: 0EF01DB0D00705DFD724EFB6ACC672736D5AB6831AF50813B990E95262D778045ACF2C
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll,ChangeWindowMessageFilterEx,00000004,00499934,004571F1,00457594,00457148,00000000,00000B06,00000000,00000000,00000001,00000000,00000002,00000000,004812C8), ref: 0042EA35
                                                                                                                    • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0042EA3B
                                                                                                                    • InterlockedExchange.KERNEL32(0049B668,00000001), ref: 0042EA4C
                                                                                                                      • Part of subcall function 0042E9AC: GetModuleHandleA.KERNEL32(user32.dll,ChangeWindowMessageFilter,?,0042EA70,00000004,00499934,004571F1,00457594,00457148,00000000,00000B06,00000000,00000000,00000001,00000000,00000002), ref: 0042E9C2
                                                                                                                      • Part of subcall function 0042E9AC: GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0042E9C8
                                                                                                                      • Part of subcall function 0042E9AC: InterlockedExchange.KERNEL32(0049B660,00000001), ref: 0042E9D9
                                                                                                                    • ChangeWindowMessageFilterEx.USER32(00000000,?,00000001,00000000,00000004,00499934,004571F1,00457594,00457148,00000000,00000B06,00000000,00000000,00000001,00000000,00000002), ref: 0042EA60
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressExchangeHandleInterlockedModuleProc$ChangeFilterMessageWindow
                                                                                                                    • String ID: ChangeWindowMessageFilterEx$user32.dll
                                                                                                                    • API String ID: 142928637-2676053874
                                                                                                                    • Opcode ID: 2e6935975283b392abf6eb535232e6e33c7297ce4864da2c850d0b2669d54df9
                                                                                                                    • Instruction ID: 20967f7a279d57b19857f2ad39d34e10c6be6de8430a8d3efc5b40b14e24a4c3
                                                                                                                    • Opcode Fuzzy Hash: 2e6935975283b392abf6eb535232e6e33c7297ce4864da2c850d0b2669d54df9
                                                                                                                    • Instruction Fuzzy Hash: 99E092A1741B20EAEA10B7B67C86FAA2658EB1076DF500037F100A51F1C3BD1C80CE9E
                                                                                                                    APIs
                                                                                                                    • LoadLibraryA.KERNEL32(oleacc.dll,?,0044F089), ref: 0044C7EB
                                                                                                                    • GetProcAddress.KERNEL32(00000000,LresultFromObject), ref: 0044C7FC
                                                                                                                    • GetProcAddress.KERNEL32(00000000,CreateStdAccessibleObject), ref: 0044C80C
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$LibraryLoad
                                                                                                                    • String ID: CreateStdAccessibleObject$LresultFromObject$oleacc.dll
                                                                                                                    • API String ID: 2238633743-1050967733
                                                                                                                    • Opcode ID: 580db4225bb49e0f2395934ae602c4dd6ca827d8c76c18c7318a842ee4a54372
                                                                                                                    • Instruction ID: d6497c9818d993b67a5702c7731996643d684f189bbd4b702b1f6e54e13363b7
                                                                                                                    • Opcode Fuzzy Hash: 580db4225bb49e0f2395934ae602c4dd6ca827d8c76c18c7318a842ee4a54372
                                                                                                                    • Instruction Fuzzy Hash: 50F0DA70282305CAE750BBB5FDD57263694E3A470AF18277BE841551A2C7B94844CB8C
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,?,00498C24), ref: 00478C26
                                                                                                                    • GetProcAddress.KERNEL32(00000000,VerSetConditionMask), ref: 00478C33
                                                                                                                    • GetProcAddress.KERNEL32(00000000,VerifyVersionInfoW), ref: 00478C43
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                    • String ID: VerSetConditionMask$VerifyVersionInfoW$kernel32.dll
                                                                                                                    • API String ID: 667068680-222143506
                                                                                                                    • Opcode ID: 81267d710db967c56e7e702a34d1e8b60bf08845a808e06a5f27e56110be3c01
                                                                                                                    • Instruction ID: 32a0137ea675787c0bb1f7a77b9c903aea73f6d33f3aa717a8ad139b0a70eb03
                                                                                                                    • Opcode Fuzzy Hash: 81267d710db967c56e7e702a34d1e8b60bf08845a808e06a5f27e56110be3c01
                                                                                                                    • Instruction Fuzzy Hash: 4DC0C9F02C1700EEAA01B7B11DCAA7A255CC500728320843F7049BA182D97C0C104F3C
                                                                                                                    APIs
                                                                                                                    • GetFocus.USER32 ref: 0041B57E
                                                                                                                    • GetDC.USER32(?), ref: 0041B58A
                                                                                                                    • GetDeviceCaps.GDI32(?,00000068), ref: 0041B5A6
                                                                                                                    • GetSystemPaletteEntries.GDI32(?,00000000,00000008,?), ref: 0041B5C3
                                                                                                                    • GetSystemPaletteEntries.GDI32(?,00000000,00000008,?), ref: 0041B5DA
                                                                                                                    • ReleaseDC.USER32(?,?), ref: 0041B626
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: EntriesPaletteSystem$CapsDeviceFocusRelease
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2502006586-0
                                                                                                                    • Opcode ID: e956e6ae92597662ed98b2f51c6b506043ab8b509e5ceb21f610fa5f8f95298e
                                                                                                                    • Instruction ID: 1753bd22f5710d4f749a3cf2d8329d0f84e6490acb09e3fae29671003709e3a5
                                                                                                                    • Opcode Fuzzy Hash: e956e6ae92597662ed98b2f51c6b506043ab8b509e5ceb21f610fa5f8f95298e
                                                                                                                    • Instruction Fuzzy Hash: D0410631A04258AFDF10DFA9C885AAFBBB4EF59704F1484AAF500EB351D3389D51CBA5
                                                                                                                    APIs
                                                                                                                    • SetLastError.KERNEL32(00000057,00000000,0045D118,?,?,?,?,00000000), ref: 0045D0B7
                                                                                                                    • SetLastError.KERNEL32(00000000,00000002,?,?,?,0045D184,?,00000000,0045D118,?,?,?,?,00000000), ref: 0045D0F6
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast
                                                                                                                    • String ID: CLASSES_ROOT$CURRENT_USER$MACHINE$USERS
                                                                                                                    • API String ID: 1452528299-1580325520
                                                                                                                    • Opcode ID: 44daac30ba6290961f85a10f910adeebe56024b8db7d764ffa7b36a0de599fb3
                                                                                                                    • Instruction ID: 81e1e27ad3ae8d1ea1d6b81b4c13ff0be47bc54c17845d393ef4ad8e2f10c1e8
                                                                                                                    • Opcode Fuzzy Hash: 44daac30ba6290961f85a10f910adeebe56024b8db7d764ffa7b36a0de599fb3
                                                                                                                    • Instruction Fuzzy Hash: 2C117535A04608AFD731DA91C942B9EB6ADDF4470AF6040776D00572C3D67C5F0B992E
                                                                                                                    APIs
                                                                                                                    • GetSystemMetrics.USER32(0000000B), ref: 0041BDD5
                                                                                                                    • GetSystemMetrics.USER32(0000000C), ref: 0041BDDF
                                                                                                                    • GetDC.USER32(00000000), ref: 0041BDE9
                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000E), ref: 0041BE10
                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0041BE1D
                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 0041BE56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CapsDeviceMetricsSystem$Release
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 447804332-0
                                                                                                                    • Opcode ID: 3bdc6123dd6674b0137b7fef1a93c0b96d54f33e4692062cf67464f69f8f60e7
                                                                                                                    • Instruction ID: d5b995c8e3894394b735eabd433659eae54025482fea58e306a85006fdca5b97
                                                                                                                    • Opcode Fuzzy Hash: 3bdc6123dd6674b0137b7fef1a93c0b96d54f33e4692062cf67464f69f8f60e7
                                                                                                                    • Instruction Fuzzy Hash: E5212A74E04648AFEB00EFA9C941BEEB7B4EB48714F10846AF514B7690D7785940CB69
                                                                                                                    APIs
                                                                                                                    • RtlEnterCriticalSection.KERNEL32(0049B420,00000000,00401B68), ref: 00401ABD
                                                                                                                    • LocalFree.KERNEL32(0051E1A0,00000000,00401B68), ref: 00401ACF
                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000,0051E1A0,00000000,00401B68), ref: 00401AEE
                                                                                                                    • LocalFree.KERNEL32(0051F1A0,?,00000000,00008000,0051E1A0,00000000,00401B68), ref: 00401B2D
                                                                                                                    • RtlLeaveCriticalSection.KERNEL32(0049B420,00401B6F), ref: 00401B58
                                                                                                                    • RtlDeleteCriticalSection.KERNEL32(0049B420,00401B6F), ref: 00401B62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3782394904-0
                                                                                                                    • Opcode ID: ef0d8b2142be7cf42810e170793bf0a6b8446fdea194a224c38922696d0a74e0
                                                                                                                    • Instruction ID: 79795942c165c44483fb09e1962e32eaca51f8de38df00e9c029d8aa05623ce8
                                                                                                                    • Opcode Fuzzy Hash: ef0d8b2142be7cf42810e170793bf0a6b8446fdea194a224c38922696d0a74e0
                                                                                                                    • Instruction Fuzzy Hash: 3B118E30A003405AEB15AB65BE85B263BA5D761B08F44407BF80067BF3D77C5850E7AE
                                                                                                                    APIs
                                                                                                                    • GetWindowLongA.USER32(?,000000EC), ref: 0047E766
                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000097,?,000000EC,?,0046CD49), ref: 0047E78C
                                                                                                                    • GetWindowLongA.USER32(?,000000EC), ref: 0047E79C
                                                                                                                    • SetWindowLongA.USER32(?,000000EC,00000000), ref: 0047E7BD
                                                                                                                    • ShowWindow.USER32(?,00000005,?,000000EC,00000000,?,000000EC,?,00000000,00000000,00000000,00000000,00000000,00000097,?,000000EC), ref: 0047E7D1
                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000057,?,000000EC,00000000,?,000000EC,?,00000000,00000000,00000000), ref: 0047E7ED
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$Long$Show
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3609083571-0
                                                                                                                    • Opcode ID: ff63fb1e20feffedf8b27b7393a281f73df7108790e31fa3444cbd3f3be65d10
                                                                                                                    • Instruction ID: 463a5c2536fff799c7bf7cf61cbf8045bc8b98cac2b0bb45a0840e8ed8c25010
                                                                                                                    • Opcode Fuzzy Hash: ff63fb1e20feffedf8b27b7393a281f73df7108790e31fa3444cbd3f3be65d10
                                                                                                                    • Instruction Fuzzy Hash: 53010CB5641210ABEA00D769DE81F6637D8AB1C320F0943A6B959DF3E3C738EC408B49
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0041A6E0: CreateBrushIndirect.GDI32 ref: 0041A74B
                                                                                                                    • UnrealizeObject.GDI32(00000000), ref: 0041B27C
                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 0041B28E
                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 0041B2B1
                                                                                                                    • SetBkMode.GDI32(?,00000002), ref: 0041B2BC
                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 0041B2D7
                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 0041B2E2
                                                                                                                      • Part of subcall function 0041A058: GetSysColor.USER32(?), ref: 0041A062
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Color$ModeObject$BrushCreateIndirectSelectUnrealize
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3527656728-0
                                                                                                                    • Opcode ID: 90af7722afa79acc590a6ee3060039fb524340e2cf7ce152cccbdcb584e8dbde
                                                                                                                    • Instruction ID: d03b18a2b949c207061bd18b8e5d47ed8ce294e6be165222704fda36eef26a4f
                                                                                                                    • Opcode Fuzzy Hash: 90af7722afa79acc590a6ee3060039fb524340e2cf7ce152cccbdcb584e8dbde
                                                                                                                    • Instruction Fuzzy Hash: 56F0CD756015009BDE00FFAAD9CBE4B3B989F043097048496B908DF187CA3CD8649B3A
                                                                                                                    APIs
                                                                                                                    • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,!nI,_iu,?,00000000,004539F6), ref: 004539AB
                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,!nI,_iu,?,00000000,004539F6), ref: 004539BB
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseCreateFileHandle
                                                                                                                    • String ID: !nI$.tmp$_iu
                                                                                                                    • API String ID: 3498533004-584216493
                                                                                                                    • Opcode ID: 1dee75e2bfc2da78c26475f080e8b0a4db6a1a73d39b0bf1d20dabbe4352c150
                                                                                                                    • Instruction ID: 7da7e9bbb2667b7856572ae533a3071efe8e017fb0344d9459fa270775feb22d
                                                                                                                    • Opcode Fuzzy Hash: 1dee75e2bfc2da78c26475f080e8b0a4db6a1a73d39b0bf1d20dabbe4352c150
                                                                                                                    • Instruction Fuzzy Hash: 1831C5B0A00249ABCB11EF95D842B9EBBB4AF44345F20453AF810B73C2D7785F058B69
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 004242C4: SetWindowTextA.USER32(?,00000000), ref: 004242DC
                                                                                                                    • ShowWindow.USER32(?,00000005,00000000,00497FC1,?,?,00000000), ref: 00497D92
                                                                                                                      • Part of subcall function 0042D8C4: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0042D8D7
                                                                                                                      • Part of subcall function 004072A8: SetCurrentDirectoryA.KERNEL32(00000000,?,00497DBA,00000000,00497F8D,?,?,00000005,00000000,00497FC1,?,?,00000000), ref: 004072B3
                                                                                                                      • Part of subcall function 0042D44C: GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,0042D4DA,?,?,?,00000001,?,0045607E,00000000,004560E6), ref: 0042D481
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DirectoryWindow$CurrentFileModuleNameShowSystemText
                                                                                                                    • String ID: .dat$.msg$IMsg$Uninstall
                                                                                                                    • API String ID: 3312786188-1660910688
                                                                                                                    • Opcode ID: f79b411802c9da3a9116882e1755ce4b3781acbc659f3f1c23c36e526850363e
                                                                                                                    • Instruction ID: abb28459e614be91aca1b68aa70fad33032f6e559e3bf784a216f74f74fa669e
                                                                                                                    • Opcode Fuzzy Hash: f79b411802c9da3a9116882e1755ce4b3781acbc659f3f1c23c36e526850363e
                                                                                                                    • Instruction Fuzzy Hash: 89314F34A14114AFCB00EF65DD9296E7BB5EF89314F91857AF800AB395DB38BD01CB68
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll,ShutdownBlockReasonCreate), ref: 0042EADA
                                                                                                                    • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0042EAE0
                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000FFF,00000000,user32.dll,ShutdownBlockReasonCreate), ref: 0042EB09
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressByteCharHandleModuleMultiProcWide
                                                                                                                    • String ID: ShutdownBlockReasonCreate$user32.dll
                                                                                                                    • API String ID: 828529508-2866557904
                                                                                                                    • Opcode ID: eb577c3347fbf9fd6a249885fcfc34f4074b2fa1c1d8d6afc25abb851ecf655c
                                                                                                                    • Instruction ID: 7e091cf0cf0c4dae12ae48626bdfb721f4796128e550bb25d34418d77cfbcdd5
                                                                                                                    • Opcode Fuzzy Hash: eb577c3347fbf9fd6a249885fcfc34f4074b2fa1c1d8d6afc25abb851ecf655c
                                                                                                                    • Instruction Fuzzy Hash: 70F0C8D034061136E620B57F5C82F7B598C8F94759F140436B109E62C2D96CA905426E
                                                                                                                    APIs
                                                                                                                    • MsgWaitForMultipleObjects.USER32(00000001,00000001,00000000,000000FF,000000FF), ref: 00458028
                                                                                                                    • GetExitCodeProcess.KERNEL32(?,?), ref: 00458049
                                                                                                                    • CloseHandle.KERNEL32(?,0045807C), ref: 0045806F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseCodeExitHandleMultipleObjectsProcessWait
                                                                                                                    • String ID: GetExitCodeProcess$MsgWaitForMultipleObjects
                                                                                                                    • API String ID: 2573145106-3235461205
                                                                                                                    • Opcode ID: f4b7924840392a1c056809c60f673386a353f05297e24ea8de8fb179b7d06f04
                                                                                                                    • Instruction ID: 2f0632834368beac7d1c7250186d6a5b4d0e74160b608b18ba1b2b0c741dc3d5
                                                                                                                    • Opcode Fuzzy Hash: f4b7924840392a1c056809c60f673386a353f05297e24ea8de8fb179b7d06f04
                                                                                                                    • Instruction Fuzzy Hash: 8101A231600204AFD710EBA98C02A5A73A8EB49B25F51407BFC10E73D3DE399E08965D
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll,ChangeWindowMessageFilter,?,0042EA70,00000004,00499934,004571F1,00457594,00457148,00000000,00000B06,00000000,00000000,00000001,00000000,00000002), ref: 0042E9C2
                                                                                                                    • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0042E9C8
                                                                                                                    • InterlockedExchange.KERNEL32(0049B660,00000001), ref: 0042E9D9
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressExchangeHandleInterlockedModuleProc
                                                                                                                    • String ID: ChangeWindowMessageFilter$user32.dll
                                                                                                                    • API String ID: 3478007392-2498399450
                                                                                                                    • Opcode ID: 3254194633b527647525dea76c004eb0f33bc99a9c522dc813bf1be520244ffe
                                                                                                                    • Instruction ID: c922fa4e85abb1c6873f36dcd01b6443d81c66d6c3501223796626af46e79b09
                                                                                                                    • Opcode Fuzzy Hash: 3254194633b527647525dea76c004eb0f33bc99a9c522dc813bf1be520244ffe
                                                                                                                    • Instruction Fuzzy Hash: 5CE0ECB2740324EADA103B627E8AF663558E724B19F50043BF001751F1C7FD1C80CA9E
                                                                                                                    APIs
                                                                                                                    • GetWindowThreadProcessId.USER32(00000000), ref: 00477B9C
                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll,AllowSetForegroundWindow,00000000,?,?,00477C93,0049C0A8,00000000), ref: 00477BAF
                                                                                                                    • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 00477BB5
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleModuleProcProcessThreadWindow
                                                                                                                    • String ID: AllowSetForegroundWindow$user32.dll
                                                                                                                    • API String ID: 1782028327-3855017861
                                                                                                                    • Opcode ID: 0c48b0152dcd94fde7082f0574e48419f86d5c04df14efc0ca492c8631bf730a
                                                                                                                    • Instruction ID: d51ed2a8d8be4cb67b0f2e6afaff03014389f5b4c9f6752a27b175deb1fe6994
                                                                                                                    • Opcode Fuzzy Hash: 0c48b0152dcd94fde7082f0574e48419f86d5c04df14efc0ca492c8631bf730a
                                                                                                                    • Instruction Fuzzy Hash: D7D0C790248701B9D910B3F64D46E9F3A5D894471CB50C47BB418E61C5DA7CFD04893D
                                                                                                                    APIs
                                                                                                                    • BeginPaint.USER32(00000000,?), ref: 00416C52
                                                                                                                    • SaveDC.GDI32(?), ref: 00416C83
                                                                                                                    • ExcludeClipRect.GDI32(?,?,?,?,?,?,00000000,00416D45), ref: 00416CE4
                                                                                                                    • RestoreDC.GDI32(?,?), ref: 00416D0B
                                                                                                                    • EndPaint.USER32(00000000,?,00416D4C,00000000,00416D45), ref: 00416D3F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Paint$BeginClipExcludeRectRestoreSave
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3808407030-0
                                                                                                                    • Opcode ID: ad781fe6fb59047a66b80eb53a3f65b2019eba16d1c733f202b60e39d660354f
                                                                                                                    • Instruction ID: 8164e3b37c2b38cc39b91ef4074089abf19b8963c3e0e5cbd12a4ce3d65b1abe
                                                                                                                    • Opcode Fuzzy Hash: ad781fe6fb59047a66b80eb53a3f65b2019eba16d1c733f202b60e39d660354f
                                                                                                                    • Instruction Fuzzy Hash: A1415070A002049FCB14DBA9C585FAA77F9FF48304F1540AEE8459B362D778DD81CB58
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b6913cb722474124f75cff2ee5949f067bbdde1b56a592e148b6496e85af3d5a
                                                                                                                    • Instruction ID: a833d86c80f2fb81cba799e3b93fc1891ddf3ebdd98a67124a25423b7ab76754
                                                                                                                    • Opcode Fuzzy Hash: b6913cb722474124f75cff2ee5949f067bbdde1b56a592e148b6496e85af3d5a
                                                                                                                    • Instruction Fuzzy Hash: 563132746057809FC320EF69C984B9BB7E8AF89354F04491EF9D5C3752C638E8818F19
                                                                                                                    APIs
                                                                                                                    • SendMessageA.USER32(00000000,000000BB,?,00000000), ref: 00429808
                                                                                                                    • SendMessageA.USER32(00000000,000000BB,?,00000000), ref: 00429837
                                                                                                                    • SendMessageA.USER32(00000000,000000C1,00000000,00000000), ref: 00429853
                                                                                                                    • SendMessageA.USER32(00000000,000000B1,00000000,00000000), ref: 0042987E
                                                                                                                    • SendMessageA.USER32(00000000,000000C2,00000000,00000000), ref: 0042989C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3850602802-0
                                                                                                                    • Opcode ID: 399f588db94bb8b810bf5b46e1237ea7bfd7cbebe0e15a3dbf36720fb68daebb
                                                                                                                    • Instruction ID: 8b65b0e689063cc909dba6714575951256d1ad54ff8cece17fd29570ea6901c2
                                                                                                                    • Opcode Fuzzy Hash: 399f588db94bb8b810bf5b46e1237ea7bfd7cbebe0e15a3dbf36720fb68daebb
                                                                                                                    • Instruction Fuzzy Hash: 6E219D707107057BEB10AB62DC82F5B7AECAB41708F54443EB501AB2D2DFB8AE418228
                                                                                                                    APIs
                                                                                                                    • GetSystemMetrics.USER32(0000000B), ref: 0041BBCA
                                                                                                                    • GetSystemMetrics.USER32(0000000C), ref: 0041BBD4
                                                                                                                    • GetDC.USER32(00000000), ref: 0041BC12
                                                                                                                    • CreateDIBitmap.GDI32(00000000,?,00000004,?,?,00000000), ref: 0041BC59
                                                                                                                    • DeleteObject.GDI32(00000000), ref: 0041BC9A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MetricsSystem$BitmapCreateDeleteObject
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1095203571-0
                                                                                                                    • Opcode ID: d6ecec59309c4539c21f746b1d4641e0a999657a412e1d938322a226e3514674
                                                                                                                    • Instruction ID: 2a907a32995036c4e239f44386a828d3a2f1e7d44945ead90e55d18394f4d4ff
                                                                                                                    • Opcode Fuzzy Hash: d6ecec59309c4539c21f746b1d4641e0a999657a412e1d938322a226e3514674
                                                                                                                    • Instruction Fuzzy Hash: 5D315C70E00208EFDB04DFA5C941AAEB7F5EB48700F2084AAF514AB781D7789E40DB98
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0045D04C: SetLastError.KERNEL32(00000057,00000000,0045D118,?,?,?,?,00000000), ref: 0045D0B7
                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,00000000,004736AC,?,?,0049C1E0,00000000), ref: 00473665
                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,00000000,004736AC,?,?,0049C1E0,00000000), ref: 0047367B
                                                                                                                    Strings
                                                                                                                    • Setting permissions on registry key: %s\%s, xrefs: 0047362A
                                                                                                                    • Failed to set permissions on registry key (%d)., xrefs: 0047368C
                                                                                                                    • Could not set permissions on the registry key because it currently does not exist., xrefs: 0047366F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast
                                                                                                                    • String ID: Could not set permissions on the registry key because it currently does not exist.$Failed to set permissions on registry key (%d).$Setting permissions on registry key: %s\%s
                                                                                                                    • API String ID: 1452528299-4018462623
                                                                                                                    • Opcode ID: 2cd14b75b874af61ac3d45831295ca4897b993e1bd4af745d48f10d6dc1171d0
                                                                                                                    • Instruction ID: ad6b00cc897a6d1501f3fc6a2a631de3da5dc8c6e7b4eccdfad28332e4495c63
                                                                                                                    • Opcode Fuzzy Hash: 2cd14b75b874af61ac3d45831295ca4897b993e1bd4af745d48f10d6dc1171d0
                                                                                                                    • Instruction Fuzzy Hash: A121C870A046445FCB10DFA9C8826EEBBE4DF49319F50817BE408E7392D7785E098B6D
                                                                                                                    APIs
                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CDE
                                                                                                                    • SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403CE9
                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 00403CFC
                                                                                                                    • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 00403D06
                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00403D15
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ByteCharMultiWide$AllocString
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 262959230-0
                                                                                                                    • Opcode ID: dcd45591e65b03bd276bb2a5b0fabad56ebf76f0c081827c2345b0a7b763a240
                                                                                                                    • Instruction ID: 657f84db466bd1c54801a2b30447fc2084338491f8142acf58a262d5883cef98
                                                                                                                    • Opcode Fuzzy Hash: dcd45591e65b03bd276bb2a5b0fabad56ebf76f0c081827c2345b0a7b763a240
                                                                                                                    • Instruction Fuzzy Hash: FCF0A4917442043BF21025A65C43F6B198CCB82B9BF50053FB704FA1D2D87C9D04427D
                                                                                                                    APIs
                                                                                                                    • SelectPalette.GDI32(00000000,00000000,00000000), ref: 00414419
                                                                                                                    • RealizePalette.GDI32(00000000), ref: 00414421
                                                                                                                    • SelectPalette.GDI32(00000000,00000000,00000001), ref: 00414435
                                                                                                                    • RealizePalette.GDI32(00000000), ref: 0041443B
                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00414446
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Palette$RealizeSelect$Release
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2261976640-0
                                                                                                                    • Opcode ID: c9c8aa66f6917016d7555c0ac5b3df2d15848593dde74026b2272496f15e705b
                                                                                                                    • Instruction ID: 3cc421e061c7a323c9855e33cbe13bf4890882f9e8533d15179bd5f7679f66d2
                                                                                                                    • Opcode Fuzzy Hash: c9c8aa66f6917016d7555c0ac5b3df2d15848593dde74026b2272496f15e705b
                                                                                                                    • Instruction Fuzzy Hash: A2018F7520C3806AE600A63D8C85A9F6BED9FCA718F15446EF495DB282DA7AC8018765
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0041F074: GetActiveWindow.USER32 ref: 0041F077
                                                                                                                      • Part of subcall function 0041F074: GetCurrentThreadId.KERNEL32 ref: 0041F08C
                                                                                                                      • Part of subcall function 0041F074: EnumThreadWindows.USER32(00000000,Function_0001F050), ref: 0041F092
                                                                                                                      • Part of subcall function 004231A8: GetSystemMetrics.USER32(00000000), ref: 004231AA
                                                                                                                    • OffsetRect.USER32(?,?,?), ref: 00424DC9
                                                                                                                    • DrawTextA.USER32(00000000,00000000,000000FF,?,00000C10), ref: 00424E8C
                                                                                                                    • OffsetRect.USER32(?,?,?), ref: 00424E9D
                                                                                                                      • Part of subcall function 00423564: GetCurrentThreadId.KERNEL32 ref: 00423579
                                                                                                                      • Part of subcall function 00423564: SetWindowsHookExA.USER32(00000003,00423520,00000000,00000000), ref: 00423589
                                                                                                                      • Part of subcall function 00423564: CreateThread.KERNEL32(00000000,000003E8,004234D0,00000000,00000000), ref: 004235AD
                                                                                                                      • Part of subcall function 00424B2C: SetTimer.USER32(00000000,00000001,?,004234B4), ref: 00424B47
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Thread$CurrentOffsetRectWindows$ActiveCreateDrawEnumHookMetricsSystemTextTimerWindow
                                                                                                                    • String ID: vLB
                                                                                                                    • API String ID: 1477829881-1797516613
                                                                                                                    • Opcode ID: af4d35ceb7da7411f9a909d8da5f62e109762c4c9dbecdeb02cfa42cc05a337b
                                                                                                                    • Instruction ID: 1a85cd152e58b5c2614c87f396891e2b5808bef0cf689969089b0637ec596c27
                                                                                                                    • Opcode Fuzzy Hash: af4d35ceb7da7411f9a909d8da5f62e109762c4c9dbecdeb02cfa42cc05a337b
                                                                                                                    • Instruction Fuzzy Hash: C5812675A003188FCB14DFA8D880ADEBBF4FF88314F50416AE905AB296E738AD45CF44
                                                                                                                    APIs
                                                                                                                    • WNetGetUniversalNameA.MPR(00000000,00000001,?,00000400), ref: 00407003
                                                                                                                    • WNetOpenEnumA.MPR(00000001,00000001,00000000,00000000,?), ref: 0040707D
                                                                                                                    • WNetEnumResourceA.MPR(?,FFFFFFFF,?,?), ref: 004070D5
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Enum$NameOpenResourceUniversal
                                                                                                                    • String ID: Z
                                                                                                                    • API String ID: 3604996873-1505515367
                                                                                                                    • Opcode ID: a9e747af3270ad6827a26b5e12e82ea9da9777e5f51a79d453bfa0d7b97e4fbe
                                                                                                                    • Instruction ID: 78f4b6eea80f90a9c0d6dbacb1000d6f5057f9b0a0312f2c839bfa0eabc808a5
                                                                                                                    • Opcode Fuzzy Hash: a9e747af3270ad6827a26b5e12e82ea9da9777e5f51a79d453bfa0d7b97e4fbe
                                                                                                                    • Instruction Fuzzy Hash: 14516470E04208AFDB11DF95C951AAFBBB9EF09304F1045BAE500BB3D1D778AE458B5A
                                                                                                                    APIs
                                                                                                                    • SetRectEmpty.USER32(?), ref: 0044D04E
                                                                                                                    • DrawTextA.USER32(00000000,00000000,00000000,?,00000D20), ref: 0044D079
                                                                                                                    • DrawTextA.USER32(00000000,00000000,00000000,00000000,00000800), ref: 0044D101
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DrawText$EmptyRect
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 182455014-2867612384
                                                                                                                    • Opcode ID: 9cefa38d4a8adbc35dceb9fbd70f94003a2f7c245499b58eac7a7a86e34dc042
                                                                                                                    • Instruction ID: ac611c4ae9e9b4e435f74cd3b872a097dcdbbef8ea8fa2dc8c743a2ef399c877
                                                                                                                    • Opcode Fuzzy Hash: 9cefa38d4a8adbc35dceb9fbd70f94003a2f7c245499b58eac7a7a86e34dc042
                                                                                                                    • Instruction Fuzzy Hash: 18517171E00248AFDB11DFA5C885BDEBBF8BF48308F18447AE845EB252D7789945CB64
                                                                                                                    APIs
                                                                                                                    • GetDC.USER32(00000000), ref: 0042EF9E
                                                                                                                      • Part of subcall function 0041A1E8: CreateFontIndirectA.GDI32(?), ref: 0041A2A7
                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 0042EFC1
                                                                                                                    • ReleaseDC.USER32(00000000,?), ref: 0042F0A0
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateFontIndirectObjectReleaseSelect
                                                                                                                    • String ID: ...\
                                                                                                                    • API String ID: 3133960002-983595016
                                                                                                                    • Opcode ID: 174dea87e3c77845355dc2bffde9c2636390ac865bcfddee608935e642ca7c05
                                                                                                                    • Instruction ID: de545d42c11d103cbad381cc3223c2b5efa9fdb4a6e9ae4bb0445229962d8c70
                                                                                                                    • Opcode Fuzzy Hash: 174dea87e3c77845355dc2bffde9c2636390ac865bcfddee608935e642ca7c05
                                                                                                                    • Instruction Fuzzy Hash: 5A316370B00128AFDB11EB96D841BAEB7F8EB09348F90447BE410A7392D7785E49CA59
                                                                                                                    APIs
                                                                                                                    • GetClassInfoA.USER32(00400000,?,?), ref: 0041647F
                                                                                                                    • UnregisterClassA.USER32(?,00400000), ref: 004164AB
                                                                                                                    • RegisterClassA.USER32(?), ref: 004164CE
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Class$InfoRegisterUnregister
                                                                                                                    • String ID: @
                                                                                                                    • API String ID: 3749476976-2766056989
                                                                                                                    • Opcode ID: 32c7bff64fe8078beb5c73cee1a3f36bf3645a98757bc26b4be27a2261280048
                                                                                                                    • Instruction ID: c77080f262680b7bd3c4c6a37e0a11d074b1995aa9dd52ebf92fb76dd285a693
                                                                                                                    • Opcode Fuzzy Hash: 32c7bff64fe8078beb5c73cee1a3f36bf3645a98757bc26b4be27a2261280048
                                                                                                                    • Instruction Fuzzy Hash: B8316D702042409BD720EF69C981B9B77E5AB89308F04457FF949DB392DB39DD44CB6A
                                                                                                                    APIs
                                                                                                                    • GetFileAttributesA.KERNEL32(00000000,00498B60,00000000,00498306,?,?,00000000,0049B628), ref: 00498280
                                                                                                                    • SetFileAttributesA.KERNEL32(00000000,00000000,00000000,00498B60,00000000,00498306,?,?,00000000,0049B628), ref: 004982A9
                                                                                                                    • MoveFileExA.KERNEL32(00000000,00000000,00000001(MOVEFILE_REPLACE_EXISTING)), ref: 004982C2
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$Attributes$Move
                                                                                                                    • String ID: isRS-%.3u.tmp
                                                                                                                    • API String ID: 3839737484-3657609586
                                                                                                                    • Opcode ID: 6425da845d9cf075168c9006b2f4cde8adeeb665172db9fe24e9d2d56fbf6a76
                                                                                                                    • Instruction ID: fc33356634acd7bce8b4c2965ae56e8bcff63ef6fc68eceab8a95db248f88364
                                                                                                                    • Opcode Fuzzy Hash: 6425da845d9cf075168c9006b2f4cde8adeeb665172db9fe24e9d2d56fbf6a76
                                                                                                                    • Instruction Fuzzy Hash: 0B216471E00609ABCF10EFA9C8819AFBBB8AF45714F10457FB814B72D1DB389E018A59
                                                                                                                    APIs
                                                                                                                    • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 00404DC5
                                                                                                                    • ExitProcess.KERNEL32 ref: 00404E0D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ExitMessageProcess
                                                                                                                    • String ID: Error$Runtime error at 00000000
                                                                                                                    • API String ID: 1220098344-2970929446
                                                                                                                    • Opcode ID: 4aa0907dffceb0697d192a833af99b379258e6819ee5eddde657f3822e72bbb6
                                                                                                                    • Instruction ID: e2df0dcbf1ce8e07228a8ae3c957e3f7be2bf5582065763199918d440bd3f461
                                                                                                                    • Opcode Fuzzy Hash: 4aa0907dffceb0697d192a833af99b379258e6819ee5eddde657f3822e72bbb6
                                                                                                                    • Instruction Fuzzy Hash: 8E219560A442414ADB11A779BA8571B3B91D7E5348F04817BE710A73E3C77C8C4487ED
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042C804: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C828
                                                                                                                      • Part of subcall function 00403CA4: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CDE
                                                                                                                      • Part of subcall function 00403CA4: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403CE9
                                                                                                                    • LoadTypeLib.OLEAUT32(00000000,00000000), ref: 00456C50
                                                                                                                    • RegisterTypeLib.OLEAUT32(00000000,00000000,00000000), ref: 00456C7D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Type$AllocByteCharFullLoadMultiNamePathRegisterStringWide
                                                                                                                    • String ID: LoadTypeLib$RegisterTypeLib
                                                                                                                    • API String ID: 1312246647-2435364021
                                                                                                                    • Opcode ID: 99adc2ab1761f2fa15f1ac99c5dc87c93e60f5f8f6cafab150dd189b668492eb
                                                                                                                    • Instruction ID: 3ed1135b8019c5f4588910a0035f5c9e1cabb82a18fedb82429c118dce795412
                                                                                                                    • Opcode Fuzzy Hash: 99adc2ab1761f2fa15f1ac99c5dc87c93e60f5f8f6cafab150dd189b668492eb
                                                                                                                    • Instruction Fuzzy Hash: 2911B430B00604AFDB02EFA6CD51A5EB7BDEB89705F5184B6FC44D3752DA389904CA24
                                                                                                                    APIs
                                                                                                                    • SendMessageA.USER32(00000000,00000B06,00000000,00000000), ref: 0045716E
                                                                                                                    • SendMessageA.USER32(00000000,00000B00,00000000,00000000), ref: 0045720B
                                                                                                                    Strings
                                                                                                                    • Cannot debug. Debugger version ($%.8x) does not match Setup version ($%.8x), xrefs: 0045719A
                                                                                                                    • Failed to create DebugClientWnd, xrefs: 004571D4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend
                                                                                                                    • String ID: Cannot debug. Debugger version ($%.8x) does not match Setup version ($%.8x)$Failed to create DebugClientWnd
                                                                                                                    • API String ID: 3850602802-3720027226
                                                                                                                    • Opcode ID: 3689ec14d1edae2f57f0a744906126f7255bff4f1947e1d6bbead030c2853570
                                                                                                                    • Instruction ID: a6ca84080c04e90ac639e3db27cd2c1e4b46fe4ea5f20cae781d9f83c3d7e460
                                                                                                                    • Opcode Fuzzy Hash: 3689ec14d1edae2f57f0a744906126f7255bff4f1947e1d6bbead030c2853570
                                                                                                                    • Instruction Fuzzy Hash: 1011E770248240AFD710AB69AC85B5FBBD89B54319F15407AFA849B383D7798C18C7AE
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 004242C4: SetWindowTextA.USER32(?,00000000), ref: 004242DC
                                                                                                                    • GetFocus.USER32 ref: 00478757
                                                                                                                    • GetKeyState.USER32(0000007A), ref: 00478769
                                                                                                                    • WaitMessage.USER32(?,00000000,00478790,?,00000000,004787B7,?,?,00000001,00000000,?,?,?,00480402,00000000,004812C8), ref: 00478773
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FocusMessageStateTextWaitWindow
                                                                                                                    • String ID: Wnd=$%x
                                                                                                                    • API String ID: 1381870634-2927251529
                                                                                                                    • Opcode ID: c0ca7a1e78f0957e158d44939737d51478939e9ac1b0c689120181bc9166dade
                                                                                                                    • Instruction ID: f17a5035e7dee30901ec9a03c3a5a372f1d0714b29ccd98a4f066b2945bd060b
                                                                                                                    • Opcode Fuzzy Hash: c0ca7a1e78f0957e158d44939737d51478939e9ac1b0c689120181bc9166dade
                                                                                                                    • Instruction Fuzzy Hash: CE11C634A40244AFD704EF65DC49A9EBBF8EB49314F6184BFF409E7681DB386D00CA69
                                                                                                                    APIs
                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?), ref: 0046E618
                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?,?), ref: 0046E627
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Time$File$LocalSystem
                                                                                                                    • String ID: %.4u-%.2u-%.2u %.2u:%.2u:%.2u.%.3u$(invalid)
                                                                                                                    • API String ID: 1748579591-1013271723
                                                                                                                    • Opcode ID: 93d3f9926fe1e9ec47fc0153e923e0389e011619b8f85a7a05f57e02ab74589b
                                                                                                                    • Instruction ID: 5dd65cae4c1adac9d47cc9ad6336eda1851498fedff4a8a979bd050f9c4a6815
                                                                                                                    • Opcode Fuzzy Hash: 93d3f9926fe1e9ec47fc0153e923e0389e011619b8f85a7a05f57e02ab74589b
                                                                                                                    • Instruction Fuzzy Hash: A81136A440C3909ED340DF2AC04432BBAE4AB99704F44892EF8C8C6381E779C848DBB7
                                                                                                                    APIs
                                                                                                                    • SetFileAttributesA.KERNEL32(00000000,00000020), ref: 00453F83
                                                                                                                      • Part of subcall function 00406F50: DeleteFileA.KERNEL32(00000000,0049B628,004986F1,00000000,00498746,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406F5B
                                                                                                                    • MoveFileA.KERNEL32(00000000,00000000), ref: 00453FA8
                                                                                                                      • Part of subcall function 0045349C: GetLastError.KERNEL32(00000000,00454031,00000005,00000000,00454066,?,?,00000000,0049B628,00000004,00000000,00000000,00000000,?,004983A5,00000000), ref: 0045349F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$AttributesDeleteErrorLastMove
                                                                                                                    • String ID: DeleteFile$MoveFile
                                                                                                                    • API String ID: 3024442154-139070271
                                                                                                                    • Opcode ID: ad4ba0b838e9d5317ad6887f6d8cb75152b6b17696a4ed4ee46c007163692804
                                                                                                                    • Instruction ID: b5871bee3d194af1fa843ac656f6d820fc0ba16d57580c91db5694710367c43f
                                                                                                                    • Opcode Fuzzy Hash: ad4ba0b838e9d5317ad6887f6d8cb75152b6b17696a4ed4ee46c007163692804
                                                                                                                    • Instruction Fuzzy Hash: AEF062716142045BD701FBA2D84266EA7ECDB8435EF60443BB900BB6C3DA3C9E094529
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042DE1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,;H,?,00000001,?,?,00483BE3,?,00000001,00000000), ref: 0042DE38
                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000001,00000000,?,00000000,?,00000002,004594A1,00000000,00459659,?,00000000,00000000,00000000), ref: 004593B1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseOpen
                                                                                                                    • String ID: .NET Framework not found$InstallRoot$SOFTWARE\Microsoft\.NETFramework
                                                                                                                    • API String ID: 47109696-2631785700
                                                                                                                    • Opcode ID: be4fb59b900ee74e718d87cdc4fcd1eef43a9c564c0a5ec1af3f625bb6e6dd39
                                                                                                                    • Instruction ID: 1950c6f853cc10ed35e504d9d8503a730f6ffd27dc9bba4e9fa27fab35675349
                                                                                                                    • Opcode Fuzzy Hash: be4fb59b900ee74e718d87cdc4fcd1eef43a9c564c0a5ec1af3f625bb6e6dd39
                                                                                                                    • Instruction Fuzzy Hash: 12F0AF31300110DBCB10EB9AD885B6F6299DB9931AF50503BF981DB293E73CCC168629
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042DE1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,;H,?,00000001,?,?,00483BE3,?,00000001,00000000), ref: 0042DE38
                                                                                                                    • RegQueryValueExA.ADVAPI32(?,CSDVersion,00000000,?,?,?,?,00000001,00000000), ref: 00483C05
                                                                                                                    • RegCloseKey.ADVAPI32(?,?,CSDVersion,00000000,?,?,?,?,00000001,00000000), ref: 00483C28
                                                                                                                    Strings
                                                                                                                    • System\CurrentControlSet\Control\Windows, xrefs: 00483BD2
                                                                                                                    • CSDVersion, xrefs: 00483BFC
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                    • String ID: CSDVersion$System\CurrentControlSet\Control\Windows
                                                                                                                    • API String ID: 3677997916-1910633163
                                                                                                                    • Opcode ID: 33fca6af7241f4b653fe53c350a6e88c669f1de2ef3da1c7a1752152dae0c121
                                                                                                                    • Instruction ID: 1d850e848a14c5c59b8e95f13e5f63a8fb365af486cc5d6c9f9b701d22fca986
                                                                                                                    • Opcode Fuzzy Hash: 33fca6af7241f4b653fe53c350a6e88c669f1de2ef3da1c7a1752152dae0c121
                                                                                                                    • Instruction Fuzzy Hash: 56F03176E40208A6DF10EAD48C45BAFB3BCAB14B05F104967EA10F7280E678AB048B59
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,GetSystemWow64DirectoryA,?,00453B5A,00000000,00453BFD,?,?,00000000,00000000,00000000,00000000,00000000,?,00453FED,00000000), ref: 0042D90A
                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 0042D910
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                    • String ID: GetSystemWow64DirectoryA$kernel32.dll
                                                                                                                    • API String ID: 1646373207-4063490227
                                                                                                                    • Opcode ID: 3965e48138ab8598cb17ff311cd558fd433aca8a834515e354a81fb776e31baf
                                                                                                                    • Instruction ID: 657275fb9dfacbe144619f02b172540cf2f0c5a6f4252bec6bd03a25d2dd35a2
                                                                                                                    • Opcode Fuzzy Hash: 3965e48138ab8598cb17ff311cd558fd433aca8a834515e354a81fb776e31baf
                                                                                                                    • Instruction Fuzzy Hash: A5E0DFE0B40B0122D70032BA1C82B6B108D4B84728F90053B3894E62D6DDBCD9840A6D
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll,ShutdownBlockReasonDestroy,?,00000000,0042EAD0), ref: 0042EB62
                                                                                                                    • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0042EB68
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                    • String ID: ShutdownBlockReasonDestroy$user32.dll
                                                                                                                    • API String ID: 1646373207-260599015
                                                                                                                    • Opcode ID: 88ce12e330a2fc51ece58c284b54de3a76b504cb94a4c995bd1a3fb2c6ea0693
                                                                                                                    • Instruction ID: e1ec077e445c8734ae54db5ffdd633522f5c412f0b7fee52e54de0d29bb4c321
                                                                                                                    • Opcode Fuzzy Hash: 88ce12e330a2fc51ece58c284b54de3a76b504cb94a4c995bd1a3fb2c6ea0693
                                                                                                                    • Instruction Fuzzy Hash: A2D0C793311732665D10B1F73CD1EAB058C891527935404B7F515E5641D55DEC1115AD
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll,NotifyWinEvent,00498BF2), ref: 0044F77F
                                                                                                                    • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0044F785
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                    • String ID: NotifyWinEvent$user32.dll
                                                                                                                    • API String ID: 1646373207-597752486
                                                                                                                    • Opcode ID: f97c3de5cacafbf63d36e16939e29d51eb7e912e87a0fb2b79f6fc39cd446e20
                                                                                                                    • Instruction ID: 5e946f17392c81a4f172a46fe169fb9a1f72c9003761a5edf28bd31acc2f1150
                                                                                                                    • Opcode Fuzzy Hash: f97c3de5cacafbf63d36e16939e29d51eb7e912e87a0fb2b79f6fc39cd446e20
                                                                                                                    • Instruction Fuzzy Hash: 59E012F0E417049AFF00BBB57B86B1A3A90E764719B00057FF414A6292DB7C481C4F9D
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll,DisableProcessWindowsGhosting,00498C48,00000001,00000000,00498C6C), ref: 00498972
                                                                                                                    • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 00498978
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                    • String ID: DisableProcessWindowsGhosting$user32.dll
                                                                                                                    • API String ID: 1646373207-834958232
                                                                                                                    • Opcode ID: 71af8591fbce5d4533a7188bae6238bebf63b2f5996384562a89c67780edd1c3
                                                                                                                    • Instruction ID: 34f838485a85c0df890c3e192e44216071158a5cea444d63bbc0a0b2480586ef
                                                                                                                    • Opcode Fuzzy Hash: 71af8591fbce5d4533a7188bae6238bebf63b2f5996384562a89c67780edd1c3
                                                                                                                    • Instruction Fuzzy Hash: 22B002C0651707589D5032FA0D06B3F48484C5276D728057F3414A51C6DD6C89115D3F
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0044B658: LoadLibraryA.KERNEL32(uxtheme.dll,?,0044F775,00498BF2), ref: 0044B67F
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,OpenThemeData), ref: 0044B697
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,CloseThemeData), ref: 0044B6A9
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,DrawThemeBackground), ref: 0044B6BB
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,DrawThemeText), ref: 0044B6CD
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0044B6DF
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0044B6F1
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,GetThemePartSize), ref: 0044B703
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,GetThemeTextExtent), ref: 0044B715
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,GetThemeTextMetrics), ref: 0044B727
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,GetThemeBackgroundRegion), ref: 0044B739
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,HitTestThemeBackground), ref: 0044B74B
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,DrawThemeEdge), ref: 0044B75D
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,DrawThemeIcon), ref: 0044B76F
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,IsThemePartDefined), ref: 0044B781
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,IsThemeBackgroundPartiallyTransparent), ref: 0044B793
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,GetThemeColor), ref: 0044B7A5
                                                                                                                      • Part of subcall function 0044B658: GetProcAddress.KERNEL32(00000000,GetThemeMetric), ref: 0044B7B7
                                                                                                                    • LoadLibraryA.KERNEL32(shell32.dll,SHPathPrepareForWriteA,00498C1A), ref: 00464603
                                                                                                                    • GetProcAddress.KERNEL32(00000000,shell32.dll), ref: 00464609
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$LibraryLoad
                                                                                                                    • String ID: SHPathPrepareForWriteA$shell32.dll
                                                                                                                    • API String ID: 2238633743-2683653824
                                                                                                                    • Opcode ID: edc6f8ec64a36a5908760ff58e990ea99ea877eb638915fc896b3384d426fa6b
                                                                                                                    • Instruction ID: ed4894befccbfeda2ad80f7d1b9e1cb4df1a551eae9986247d0c145e26b1cd95
                                                                                                                    • Opcode Fuzzy Hash: edc6f8ec64a36a5908760ff58e990ea99ea877eb638915fc896b3384d426fa6b
                                                                                                                    • Instruction Fuzzy Hash: DDB092D0A82740A4C90077F2985B90F2A4488A271EB10153B710476483EABC84100EAE
                                                                                                                    APIs
                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,0047D7F0,?,?,?,?,00000000,0047D945,?,?,?,00000000,?,0047DA54), ref: 0047D7CC
                                                                                                                    • FindClose.KERNEL32(000000FF,0047D7F7,0047D7F0,?,?,?,?,00000000,0047D945,?,?,?,00000000,?,0047DA54,00000000), ref: 0047D7EA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Find$CloseFileNext
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2066263336-0
                                                                                                                    • Opcode ID: df8c12b404288ac1cc0f16a4307cfa19f630790b74cd409a531bdd723e619500
                                                                                                                    • Instruction ID: 2ce97de6e4eb512f8d4c2eb376340b964b0e691095a652a34be041e4083b4e02
                                                                                                                    • Opcode Fuzzy Hash: df8c12b404288ac1cc0f16a4307cfa19f630790b74cd409a531bdd723e619500
                                                                                                                    • Instruction Fuzzy Hash: 07813A74D0024D9FCF11EFA5CC91ADFBBB8EF49304F5080AAE908A7291D6399A46CF54
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042EE30: GetTickCount.KERNEL32 ref: 0042EE36
                                                                                                                      • Part of subcall function 0042EC88: MoveFileExA.KERNEL32(00000000,00000000,00000001(MOVEFILE_REPLACE_EXISTING)), ref: 0042ECBD
                                                                                                                    • GetLastError.KERNEL32(00000000,00475721,?,?,0049C1E0,00000000), ref: 0047560A
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CountErrorFileLastMoveTick
                                                                                                                    • String ID: $LoggedMsgBox returned an unexpected value. Assuming Cancel.$MoveFileEx
                                                                                                                    • API String ID: 2406187244-2685451598
                                                                                                                    • Opcode ID: b4e541c37b522712e9a51433fba2d6f7c47cca6c6c5b44fd3a0118cd85a505a9
                                                                                                                    • Instruction ID: cfe7f312216358cbd0971b398f0cafde252de4893b1317a5ce8d70824cf78b76
                                                                                                                    • Opcode Fuzzy Hash: b4e541c37b522712e9a51433fba2d6f7c47cca6c6c5b44fd3a0118cd85a505a9
                                                                                                                    • Instruction Fuzzy Hash: 4D418570A006099BDB10EFA5D882AEF77B5FF48314F508537E408BB395D7789A058BA9
                                                                                                                    APIs
                                                                                                                    • GetDesktopWindow.USER32 ref: 00413D46
                                                                                                                    • GetDesktopWindow.USER32 ref: 00413DFE
                                                                                                                      • Part of subcall function 00418EC0: 6FA0C6F0.COMCTL32(?,00000000,00413FC3,00000000,004140D3,?,?,0049B628), ref: 00418EDC
                                                                                                                      • Part of subcall function 00418EC0: ShowCursor.USER32(00000001,?,00000000,00413FC3,00000000,004140D3,?,?,0049B628), ref: 00418EF9
                                                                                                                    • SetCursor.USER32(00000000,?,?,?,?,00413AF3,00000000,00413B06), ref: 00413E3C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CursorDesktopWindow$Show
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2074268717-0
                                                                                                                    • Opcode ID: 48e3412c1a46991eea637d4b1b247886da5b7466a2ee9d80c19fa9edf3c8b710
                                                                                                                    • Instruction ID: d0219f8535474b9b7e790bb207accfb6dce16a9ac66decbe361331da1304c66b
                                                                                                                    • Opcode Fuzzy Hash: 48e3412c1a46991eea637d4b1b247886da5b7466a2ee9d80c19fa9edf3c8b710
                                                                                                                    • Instruction Fuzzy Hash: 91412C75600210AFC710DF2AFA84B56B7E1EB65329B16817BE405CB365DB38DD81CF98
                                                                                                                    APIs
                                                                                                                    • GetModuleFileNameA.KERNEL32(00400000,?,00000100), ref: 00408A75
                                                                                                                    • LoadStringA.USER32(00400000,0000FF9E,?,00000040), ref: 00408AE4
                                                                                                                    • LoadStringA.USER32(00400000,0000FF9F,?,00000040), ref: 00408B7F
                                                                                                                    • MessageBoxA.USER32(00000000,?,?,00002010), ref: 00408BBE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: LoadString$FileMessageModuleName
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 704749118-0
                                                                                                                    • Opcode ID: ede814ba8b2c905ab74f80468cae56b5ab65d73ed59c96bbcc76a4520df8398d
                                                                                                                    • Instruction ID: 7d65b0a5aa49ad722f3f3263bbe29e3330acee4661d9e2153cfe083702b22da2
                                                                                                                    • Opcode Fuzzy Hash: ede814ba8b2c905ab74f80468cae56b5ab65d73ed59c96bbcc76a4520df8398d
                                                                                                                    • Instruction Fuzzy Hash: 1F3123716083849AD370EB65C945BDF77D89B85704F40483FB6C8E72D1EB7859048B6B
                                                                                                                    APIs
                                                                                                                    • SendMessageA.USER32(00000000,000001A1,?,00000000), ref: 0044E90D
                                                                                                                      • Part of subcall function 0044CF50: SendMessageA.USER32(00000000,000001A0,?,00000000), ref: 0044CF82
                                                                                                                    • InvalidateRect.USER32(00000000,00000000,00000001,00000000,000001A1,?,00000000), ref: 0044E991
                                                                                                                      • Part of subcall function 0042BBB4: SendMessageA.USER32(00000000,0000018E,00000000,00000000), ref: 0042BBC8
                                                                                                                    • IsRectEmpty.USER32(?), ref: 0044E953
                                                                                                                    • ScrollWindowEx.USER32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000006), ref: 0044E976
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Rect$EmptyInvalidateScrollWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 855768636-0
                                                                                                                    • Opcode ID: a4575d285c62c1c56b7686ad69dfdc5ef60a631fed5d3d1fc0705a1474777ead
                                                                                                                    • Instruction ID: f7bad605b8f68185b4e834990bb8ca2287257270a928060092b59a923d315d7c
                                                                                                                    • Opcode Fuzzy Hash: a4575d285c62c1c56b7686ad69dfdc5ef60a631fed5d3d1fc0705a1474777ead
                                                                                                                    • Instruction Fuzzy Hash: E5114A71B0030067E650BA7B8C86B5B76C9AB88748F15083FB545EB387DE7DDD094299
                                                                                                                    APIs
                                                                                                                    • OffsetRect.USER32(?,?,00000000), ref: 00495988
                                                                                                                    • OffsetRect.USER32(?,00000000,?), ref: 004959A3
                                                                                                                    • OffsetRect.USER32(?,?,00000000), ref: 004959BD
                                                                                                                    • OffsetRect.USER32(?,00000000,?), ref: 004959D8
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: OffsetRect
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 177026234-0
                                                                                                                    • Opcode ID: e6cd63ab1267e2bef36e0ea42f4f89ffcc49fa5b03609306a0fb63f812f5ac90
                                                                                                                    • Instruction ID: 9409249b62c1188f54b5b62e2685c04785358b71117f53a2337039625fc08c68
                                                                                                                    • Opcode Fuzzy Hash: e6cd63ab1267e2bef36e0ea42f4f89ffcc49fa5b03609306a0fb63f812f5ac90
                                                                                                                    • Instruction Fuzzy Hash: 1121AEB6700701AFDB00DE69CD81E5BB7DAEFC4350F248A2AF944C3249D638ED048761
                                                                                                                    APIs
                                                                                                                    • GetCursorPos.USER32 ref: 00417260
                                                                                                                    • SetCursor.USER32(00000000), ref: 004172A3
                                                                                                                    • GetLastActivePopup.USER32(?), ref: 004172CD
                                                                                                                    • GetForegroundWindow.USER32(?), ref: 004172D4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Cursor$ActiveForegroundLastPopupWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1959210111-0
                                                                                                                    • Opcode ID: 0325eb73ca892009698aa7541b5e3073a06fcfb7bd7d3fb361e05756697ccdec
                                                                                                                    • Instruction ID: de3f0dc6b436800086b9427ec8ddd2ec86eeedce3a35093462374e80c8eda50e
                                                                                                                    • Opcode Fuzzy Hash: 0325eb73ca892009698aa7541b5e3073a06fcfb7bd7d3fb361e05756697ccdec
                                                                                                                    • Instruction Fuzzy Hash: C52183313086118AD720AFA9E945AE733F1EF44754B0544ABF8558B352DB3DDC82CB9E
                                                                                                                    APIs
                                                                                                                    • MulDiv.KERNEL32(?,00000008,?), ref: 004955F1
                                                                                                                    • MulDiv.KERNEL32(?,00000008,?), ref: 00495605
                                                                                                                    • MulDiv.KERNEL32(?,00000008,?), ref: 00495619
                                                                                                                    • MulDiv.KERNEL32(?,00000008,?), ref: 00495637
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b0bc83cb44cddb6cfb83e9cff79c84a8c4632dee95d4fc6912c32f85648e17c5
                                                                                                                    • Instruction ID: b77f8f3c6746ea581d036ce488ab013aedd37a602364075716cddbfd1b85439e
                                                                                                                    • Opcode Fuzzy Hash: b0bc83cb44cddb6cfb83e9cff79c84a8c4632dee95d4fc6912c32f85648e17c5
                                                                                                                    • Instruction Fuzzy Hash: A5112E72604504ABCB40DEA9D8C4D9B7BECEF8D324B6441AAF908DB242D674ED408B68
                                                                                                                    APIs
                                                                                                                    • GetClassInfoA.USER32(00400000,0041F470,?), ref: 0041F4A1
                                                                                                                    • UnregisterClassA.USER32(0041F470,00400000), ref: 0041F4CA
                                                                                                                    • RegisterClassA.USER32(00499598), ref: 0041F4D4
                                                                                                                    • SetWindowLongA.USER32(00000000,000000FC,00000000), ref: 0041F50F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Class$InfoLongRegisterUnregisterWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4025006896-0
                                                                                                                    • Opcode ID: 2789f09181fedf2aa8f29be774d1bfe7920984f559ea6f8e8637ed1726722249
                                                                                                                    • Instruction ID: 7a0dc659497f48f9aad4428a0df7724adcaf244520b53866b591a9b3b5545ee4
                                                                                                                    • Opcode Fuzzy Hash: 2789f09181fedf2aa8f29be774d1bfe7920984f559ea6f8e8637ed1726722249
                                                                                                                    • Instruction Fuzzy Hash: F6011B72240104AADA10EBACED81E9B33999729314B11423BB615E72A2D6399C558BAC
                                                                                                                    APIs
                                                                                                                    • WaitForInputIdle.USER32(?,00000032), ref: 00454FA8
                                                                                                                    • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00454FCA
                                                                                                                    • GetExitCodeProcess.KERNEL32(?,?), ref: 00454FD9
                                                                                                                    • CloseHandle.KERNEL32(?,00455006,00454FFF,?,?,?,00000000,?,?,004551DB,?,?,?,00000044,00000000,00000000), ref: 00454FF9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Wait$CloseCodeExitHandleIdleInputMultipleObjectsProcess
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4071923889-0
                                                                                                                    • Opcode ID: 8aa0dd6ec5a68f6f7641eb82506f7728cd0b20fc7582fe19e2ee2bc87ac6724f
                                                                                                                    • Instruction ID: ea90b2abd28d60bbe0c33bbe6d7a83e36ef454db8471bda6b5c19e9a906557d9
                                                                                                                    • Opcode Fuzzy Hash: 8aa0dd6ec5a68f6f7641eb82506f7728cd0b20fc7582fe19e2ee2bc87ac6724f
                                                                                                                    • Instruction Fuzzy Hash: B9012D31A006097FEB1097AA8C02F6FBBECDF49764F610127F904D72C2C5788D409A78
                                                                                                                    APIs
                                                                                                                    • FindResourceA.KERNEL32(00400000,?,00000000), ref: 0040D027
                                                                                                                    • LoadResource.KERNEL32(00400000,72756F73,0040A7C8,00400000,00000001,00000000,?,0040CF84,00000000,?,00000000,?,?,0047CB58,0000000A,00000000), ref: 0040D041
                                                                                                                    • SizeofResource.KERNEL32(00400000,72756F73,00400000,72756F73,0040A7C8,00400000,00000001,00000000,?,0040CF84,00000000,?,00000000,?,?,0047CB58), ref: 0040D05B
                                                                                                                    • LockResource.KERNEL32(74536563,00000000,00400000,72756F73,00400000,72756F73,0040A7C8,00400000,00000001,00000000,?,0040CF84,00000000,?,00000000,?), ref: 0040D065
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Resource$FindLoadLockSizeof
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3473537107-0
                                                                                                                    • Opcode ID: f701ce4f04cb0ebdd1143b5585c75acb70ffd029a82b31343d3be87257736b7b
                                                                                                                    • Instruction ID: ce77ce8360aa458f47a01e9b0563465317cd85cc21d7bcd45488e041df035c61
                                                                                                                    • Opcode Fuzzy Hash: f701ce4f04cb0ebdd1143b5585c75acb70ffd029a82b31343d3be87257736b7b
                                                                                                                    • Instruction Fuzzy Hash: 49F04F726056046F9B14EE59A881D5B77ECDE88268310013AF908E7286DA38DD018B68
                                                                                                                    APIs
                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 004705F1
                                                                                                                    Strings
                                                                                                                    • Setting NTFS compression on file: %s, xrefs: 004705BF
                                                                                                                    • Unsetting NTFS compression on file: %s, xrefs: 004705D7
                                                                                                                    • Failed to set NTFS compression state (%d)., xrefs: 00470602
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast
                                                                                                                    • String ID: Failed to set NTFS compression state (%d).$Setting NTFS compression on file: %s$Unsetting NTFS compression on file: %s
                                                                                                                    • API String ID: 1452528299-3038984924
                                                                                                                    • Opcode ID: 4a85a403c5f553919e8eb8264edf58c674aea38054a880eb2495f4adb197a451
                                                                                                                    • Instruction ID: 452327faed6fd823952186a677ff1a78a18aba12ee86070aec797b5412e08bdc
                                                                                                                    • Opcode Fuzzy Hash: 4a85a403c5f553919e8eb8264edf58c674aea38054a880eb2495f4adb197a451
                                                                                                                    • Instruction Fuzzy Hash: A5018B71D09248A6CB04D7AD94512DDBBE49F4D314F44C5FFE459D7342DB780A088B9E
                                                                                                                    APIs
                                                                                                                    • GetLastError.KERNEL32(00000000,00000000), ref: 0046FE45
                                                                                                                    Strings
                                                                                                                    • Unsetting NTFS compression on directory: %s, xrefs: 0046FE2B
                                                                                                                    • Failed to set NTFS compression state (%d)., xrefs: 0046FE56
                                                                                                                    • Setting NTFS compression on directory: %s, xrefs: 0046FE13
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast
                                                                                                                    • String ID: Failed to set NTFS compression state (%d).$Setting NTFS compression on directory: %s$Unsetting NTFS compression on directory: %s
                                                                                                                    • API String ID: 1452528299-1392080489
                                                                                                                    • Opcode ID: 01501a136b81c39b7c411191948b84cc59583678e1d21d505a98b8108a1a9e37
                                                                                                                    • Instruction ID: 6c3eba688a3488f6cff2036d9eec8e6f632fba0cce39d579df3f4bd3b957a0ce
                                                                                                                    • Opcode Fuzzy Hash: 01501a136b81c39b7c411191948b84cc59583678e1d21d505a98b8108a1a9e37
                                                                                                                    • Instruction Fuzzy Hash: E5014421E0824856CB04D7ADE44129DBBA49F49304F4485BBA495E7253EB790A09879B
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042DE1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,;H,?,00000001,?,?,00483BE3,?,00000001,00000000), ref: 0042DE38
                                                                                                                    • RegDeleteValueA.ADVAPI32(?,00000000,00000082,00000002,00000000,?,?,00000000,0045B7AE,?,?,?,?,?,00000000,0045B7D5), ref: 00455DD8
                                                                                                                    • RegCloseKey.ADVAPI32(00000000,?,00000000,00000082,00000002,00000000,?,?,00000000,0045B7AE,?,?,?,?,?,00000000), ref: 00455DE1
                                                                                                                    • RemoveFontResourceA.GDI32(00000000), ref: 00455DEE
                                                                                                                    • SendNotifyMessageA.USER32(0000FFFF,0000001D,00000000,00000000), ref: 00455E02
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseDeleteFontMessageNotifyOpenRemoveResourceSendValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4283692357-0
                                                                                                                    • Opcode ID: 53be27aa0997865f395f34354d63af882f7726c3d4a8d794711f16c86898bbe7
                                                                                                                    • Instruction ID: 71ccc6c4ad223293e5fa71c014565a1ca4f3f808124b73c5b0663eb55104ffd2
                                                                                                                    • Opcode Fuzzy Hash: 53be27aa0997865f395f34354d63af882f7726c3d4a8d794711f16c86898bbe7
                                                                                                                    • Instruction Fuzzy Hash: 57F0BEB174070036EA10B6BAAC4BF2B26CC8F54745F10883ABA00EF2C3D97CDC04962D
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast$CountSleepTick
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2227064392-0
                                                                                                                    • Opcode ID: dfa0650b41a5fbb69b4da717be5ba207ba5450cdb50d9376c11a56b5a3797e8a
                                                                                                                    • Instruction ID: 56d8cd0ebf6ab4a4d31aad6ab38b951dee0ff9c0bbbb70c30f4e079d31b44593
                                                                                                                    • Opcode Fuzzy Hash: dfa0650b41a5fbb69b4da717be5ba207ba5450cdb50d9376c11a56b5a3797e8a
                                                                                                                    • Instruction Fuzzy Hash: C6E0ED6A30921149863131AE98CA6AF4D48CBC2324B28853FE08CE6283C89C4C0A867E
                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32(00000008,?,?,?,00000001,00000000,00000002,00000000,004812C8,?,?,?,?,?,00498CDB,00000000), ref: 0047820D
                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,00000008,?,?,?,00000001,00000000,00000002,00000000,004812C8,?,?,?,?,?,00498CDB), ref: 00478213
                                                                                                                    • GetTokenInformation.ADVAPI32(00000008,00000012(TokenIntegrityLevel),00000000,00000004,00000008,00000000,00000008,?,?,?,00000001,00000000,00000002,00000000,004812C8), ref: 00478235
                                                                                                                    • CloseHandle.KERNEL32(00000000,00000008,TokenIntegrityLevel,00000000,00000004,00000008,00000000,00000008,?,?,?,00000001,00000000,00000002,00000000,004812C8), ref: 00478246
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ProcessToken$CloseCurrentHandleInformationOpen
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 215268677-0
                                                                                                                    • Opcode ID: 89672e1c1dad377db11468aaf314ccfc00159a4e206af17bba33db1213e8e157
                                                                                                                    • Instruction ID: 91f0679cb69370e855683a510bc75a037ced8834772831ea40795c83ba0b1c60
                                                                                                                    • Opcode Fuzzy Hash: 89672e1c1dad377db11468aaf314ccfc00159a4e206af17bba33db1213e8e157
                                                                                                                    • Instruction Fuzzy Hash: D8F037716447007BD600E6B58C81E5B73DCEB44354F04493E7E98C71C1DA78DC089776
                                                                                                                    APIs
                                                                                                                    • GetLastActivePopup.USER32(?), ref: 0042424C
                                                                                                                    • IsWindowVisible.USER32(?), ref: 0042425D
                                                                                                                    • IsWindowEnabled.USER32(?), ref: 00424267
                                                                                                                    • SetForegroundWindow.USER32(?), ref: 00424271
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$ActiveEnabledForegroundLastPopupVisible
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2280970139-0
                                                                                                                    • Opcode ID: d317456c615bf9008b67529b06aff5f9fae4f5f479d94640f2b11ca0dbd6cbb7
                                                                                                                    • Instruction ID: 2c5ff33fc315f6eb6fab431e1453bcb0e66c5aaaa6596e28cc8dc28fd0b03a53
                                                                                                                    • Opcode Fuzzy Hash: d317456c615bf9008b67529b06aff5f9fae4f5f479d94640f2b11ca0dbd6cbb7
                                                                                                                    • Instruction Fuzzy Hash: C7E0EC61B02672D6AE31FA7B2881A9F518C9D45BE434641EBBC04FB38ADB2CDC1141BD
                                                                                                                    APIs
                                                                                                                    • GlobalHandle.KERNEL32 ref: 0040626F
                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00406276
                                                                                                                    • GlobalReAlloc.KERNEL32(00000000,00000000), ref: 0040627B
                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00406281
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$AllocHandleLockUnlock
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2167344118-0
                                                                                                                    • Opcode ID: cbc5b304f88c7a08b053d0b09bd11fc9f2d944e51c7d356257a26bde9ab667b0
                                                                                                                    • Instruction ID: 5df08fd8dc2b017785a639aa93036e57be915985ffe03f20f856cac12e18577c
                                                                                                                    • Opcode Fuzzy Hash: cbc5b304f88c7a08b053d0b09bd11fc9f2d944e51c7d356257a26bde9ab667b0
                                                                                                                    • Instruction Fuzzy Hash: 0BB009C4810A01BEEC0473B24C0BE3F245CD88172C3904A6F3448BA183987C9C405A3A
                                                                                                                    APIs
                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,00000001,00000000,00000000,0047BB01,?,00000000,00000000,00000001,00000000,0047A4B5,?,00000000), ref: 0047A479
                                                                                                                    Strings
                                                                                                                    • Cannot access a 64-bit key in a "reg" constant on this version of Windows, xrefs: 0047A2ED
                                                                                                                    • Failed to parse "reg" constant, xrefs: 0047A480
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Close
                                                                                                                    • String ID: Cannot access a 64-bit key in a "reg" constant on this version of Windows$Failed to parse "reg" constant
                                                                                                                    • API String ID: 3535843008-1938159461
                                                                                                                    • Opcode ID: 05ee6b3b67afee6859f894b9066335fb286a048b1f35c691c8bdca609618c678
                                                                                                                    • Instruction ID: 25f2a786541cb687838a6194ffc4a73185deb9e5551b5ad8c851c0bf1152322b
                                                                                                                    • Opcode Fuzzy Hash: 05ee6b3b67afee6859f894b9066335fb286a048b1f35c691c8bdca609618c678
                                                                                                                    • Instruction Fuzzy Hash: 22817274E00108AFCB10DF95D485ADEBBF9AF88344F50817AE814B7392D739AE05CB99
                                                                                                                    APIs
                                                                                                                    • GetForegroundWindow.USER32(00000000,00483716,?,00000000,00483757,?,?,?,?,00000000,00000000,00000000,?,0046BD99), ref: 004835C5
                                                                                                                    • SetActiveWindow.USER32(?,00000000,00483716,?,00000000,00483757,?,?,?,?,00000000,00000000,00000000,?,0046BD99), ref: 004835D7
                                                                                                                    Strings
                                                                                                                    • Will not restart Windows automatically., xrefs: 004836F6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$ActiveForeground
                                                                                                                    • String ID: Will not restart Windows automatically.
                                                                                                                    • API String ID: 307657957-4169339592
                                                                                                                    • Opcode ID: ceb5e1da4dc76295146827fa9bc1951038eb8722099578625e3d3877b71a3664
                                                                                                                    • Instruction ID: 4bdce942002d158aae482430f0c171f92fa141a3e9c551c877f01fd154286bbb
                                                                                                                    • Opcode Fuzzy Hash: ceb5e1da4dc76295146827fa9bc1951038eb8722099578625e3d3877b71a3664
                                                                                                                    • Instruction Fuzzy Hash: 7F414870648240BFD321FF68DC92B6D3BE49718B09F6448B7E440573A2E37D9A059B1D
                                                                                                                    APIs
                                                                                                                    • LocalFileTimeToFileTime.KERNEL32(?,?,?,00000000,00000000,004764DF,?,00000000,004764F0,?,00000000,00476539), ref: 004764B0
                                                                                                                    • SetFileTime.KERNEL32(?,00000000,00000000,?,?,?,?,00000000,00000000,004764DF,?,00000000,004764F0,?,00000000,00476539), ref: 004764C4
                                                                                                                    Strings
                                                                                                                    • Extracting temporary file: , xrefs: 004763EC
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileTime$Local
                                                                                                                    • String ID: Extracting temporary file:
                                                                                                                    • API String ID: 791338737-4171118009
                                                                                                                    • Opcode ID: a80e35328548893b295efc7472ac722154afa94c34651c27e26e6e8334cb8313
                                                                                                                    • Instruction ID: 173659db1c42fed311bbc77dc24fc0b62308bfde4479aaaaa113f8cb774a82d8
                                                                                                                    • Opcode Fuzzy Hash: a80e35328548893b295efc7472ac722154afa94c34651c27e26e6e8334cb8313
                                                                                                                    • Instruction Fuzzy Hash: 9541B670E00649AFCB01DFA5C892AAFBBB9EB09704F51847AF814A7291D7789905CB58
                                                                                                                    Strings
                                                                                                                    • Failed to proceed to next wizard page; aborting., xrefs: 0046CD24
                                                                                                                    • Failed to proceed to next wizard page; showing wizard., xrefs: 0046CD38
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: Failed to proceed to next wizard page; aborting.$Failed to proceed to next wizard page; showing wizard.
                                                                                                                    • API String ID: 0-1974262853
                                                                                                                    • Opcode ID: 7a25e1645a33cbe6e929f5c7beb1038c0aed19b3e354743701339651447d5c4b
                                                                                                                    • Instruction ID: bcb3787111d781b294161d03010f6e791927551fc3c7e501f8e48cd77162cd73
                                                                                                                    • Opcode Fuzzy Hash: 7a25e1645a33cbe6e929f5c7beb1038c0aed19b3e354743701339651447d5c4b
                                                                                                                    • Instruction Fuzzy Hash: A531C430604204DFD711EB59D9C5BA977F5EB06304F5500BBF448AB392D7786E40CB49
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0042DE1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,;H,?,00000001,?,?,00483BE3,?,00000001,00000000), ref: 0042DE38
                                                                                                                    • RegCloseKey.ADVAPI32(?,00478F7E,?,?,00000001,00000000,00000000,00478F99), ref: 00478F67
                                                                                                                    Strings
                                                                                                                    • %s\%s_is1, xrefs: 00478F10
                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Uninstall, xrefs: 00478EF2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseOpen
                                                                                                                    • String ID: %s\%s_is1$Software\Microsoft\Windows\CurrentVersion\Uninstall
                                                                                                                    • API String ID: 47109696-1598650737
                                                                                                                    • Opcode ID: 4390143081fa1cbfc05a77ab89ffad6b83c856e6c2d55465ffb8b64579313e9f
                                                                                                                    • Instruction ID: 4b2a563bf9abf46f4fe3d7c32e0d4fce195dfbf5fea183d3e913b06dd9c9918d
                                                                                                                    • Opcode Fuzzy Hash: 4390143081fa1cbfc05a77ab89ffad6b83c856e6c2d55465ffb8b64579313e9f
                                                                                                                    • Instruction Fuzzy Hash: EC218070B44244AFDB11DBA9CC45A9EBBF9EB8D704F90847BE408E7381DB789D018B58
                                                                                                                    APIs
                                                                                                                    • SendMessageA.USER32(00000000,0000044B,00000000,?), ref: 004501FD
                                                                                                                    • ShellExecuteA.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 0045022E
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ExecuteMessageSendShell
                                                                                                                    • String ID: open
                                                                                                                    • API String ID: 812272486-2758837156
                                                                                                                    • Opcode ID: ea446b968c091deb5619fe0c64f284e9fafe3e6cb185d1fb8701354efc215884
                                                                                                                    • Instruction ID: 7f57506e0c07b49dd0b520b237e7736b759e9f4ed638734fb0c833ac5abbff07
                                                                                                                    • Opcode Fuzzy Hash: ea446b968c091deb5619fe0c64f284e9fafe3e6cb185d1fb8701354efc215884
                                                                                                                    • Instruction Fuzzy Hash: A1216074E00204AFDB10DFA9C896B9EBBF8EB44705F1081BAB404E7292D678DE45CA59
                                                                                                                    APIs
                                                                                                                    • ShellExecuteEx.SHELL32(0000003C), ref: 0045532C
                                                                                                                    • GetLastError.KERNEL32(0000003C,00000000,00455375,?,?,?), ref: 0045533D
                                                                                                                      • Part of subcall function 0042D8C4: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0042D8D7
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DirectoryErrorExecuteLastShellSystem
                                                                                                                    • String ID: <
                                                                                                                    • API String ID: 893404051-4251816714
                                                                                                                    • Opcode ID: be62181711fdad770c23067a055a605ead6c89444dc6de91f0ff3b7559ccb240
                                                                                                                    • Instruction ID: 92df0b2f1231c5c49ece4c570041ef31d6ed92e86db86b93cafb864a5026e18c
                                                                                                                    • Opcode Fuzzy Hash: be62181711fdad770c23067a055a605ead6c89444dc6de91f0ff3b7559ccb240
                                                                                                                    • Instruction Fuzzy Hash: 172167B0600609ABDB10EF65C8926AE7BE8AF44355F54403AFC44E7291D7789E49CB98
                                                                                                                    APIs
                                                                                                                    • RtlEnterCriticalSection.KERNEL32(0049B420,00000000,)), ref: 004025C7
                                                                                                                    • RtlLeaveCriticalSection.KERNEL32(0049B420,0040263D), ref: 00402630
                                                                                                                      • Part of subcall function 004019CC: RtlInitializeCriticalSection.KERNEL32(0049B420,00000000,00401A82,?,?,0040222E,0203C1C8,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019E2
                                                                                                                      • Part of subcall function 004019CC: RtlEnterCriticalSection.KERNEL32(0049B420,0049B420,00000000,00401A82,?,?,0040222E,0203C1C8,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019F5
                                                                                                                      • Part of subcall function 004019CC: LocalAlloc.KERNEL32(00000000,00000FF8,0049B420,00000000,00401A82,?,?,0040222E,0203C1C8,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A1F
                                                                                                                      • Part of subcall function 004019CC: RtlLeaveCriticalSection.KERNEL32(0049B420,00401A89,00000000,00401A82,?,?,0040222E,0203C1C8,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A7C
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalSection$EnterLeave$AllocInitializeLocal
                                                                                                                    • String ID: )
                                                                                                                    • API String ID: 2227675388-1084416617
                                                                                                                    • Opcode ID: e007287126da8fa7f668c9e0dd370e3762efe765c6f58c3167b97aa7cf6c64ab
                                                                                                                    • Instruction ID: 77bd95ba853a3ee3b707a504883d316aad751082ca23ba06a0d8aa2ba3da16af
                                                                                                                    • Opcode Fuzzy Hash: e007287126da8fa7f668c9e0dd370e3762efe765c6f58c3167b97aa7cf6c64ab
                                                                                                                    • Instruction Fuzzy Hash: E11104317042046FEB15AB796F5962B6AD4D795758B24087FF404F33D2DABD8C02929C
                                                                                                                    APIs
                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000097), ref: 00496B69
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window
                                                                                                                    • String ID: /INITPROCWND=$%x $@
                                                                                                                    • API String ID: 2353593579-4169826103
                                                                                                                    • Opcode ID: 065ab22c92abacbd348a857e8389b224364e1a84b4d72130b6d36c29b0d142f9
                                                                                                                    • Instruction ID: 88b10d18150c6b9811cea3f3864e76c9cf3cbfb68c265b437af87b1fefc14b87
                                                                                                                    • Opcode Fuzzy Hash: 065ab22c92abacbd348a857e8389b224364e1a84b4d72130b6d36c29b0d142f9
                                                                                                                    • Instruction Fuzzy Hash: A3117231A042489FDF01DBA4E855BAEBFE8EB49314F51847BE504E7292EB3CA905C658
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00403CA4: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CDE
                                                                                                                      • Part of subcall function 00403CA4: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403CE9
                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 004474C6
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: String$AllocByteCharFreeMultiWide
                                                                                                                    • String ID: NIL Interface Exception$Unknown Method
                                                                                                                    • API String ID: 3952431833-1023667238
                                                                                                                    • Opcode ID: eaaa5532a95bbaa63f0b72a9291e33775e11d622c6162567185e6fee38e986d8
                                                                                                                    • Instruction ID: eb0132878ffe7144b3db707554455947565e11d0cdd4dc78092451a8fec87e99
                                                                                                                    • Opcode Fuzzy Hash: eaaa5532a95bbaa63f0b72a9291e33775e11d622c6162567185e6fee38e986d8
                                                                                                                    • Instruction Fuzzy Hash: 8011B9706082089FEB10DFA58C52A6EBBBCEB09704F91407AF504F7681D77C9D01CB69
                                                                                                                    APIs
                                                                                                                    • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,000000FC,?,00496468,?,0049645C,00000000,00496443), ref: 0049640E
                                                                                                                    • CloseHandle.KERNEL32(004964A8,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,000000FC,?,00496468,?,0049645C,00000000), ref: 00496425
                                                                                                                      • Part of subcall function 004962F8: GetLastError.KERNEL32(00000000,00496390,?,?,?,?), ref: 0049631C
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseCreateErrorHandleLastProcess
                                                                                                                    • String ID: 0nI
                                                                                                                    • API String ID: 3798668922-794067871
                                                                                                                    • Opcode ID: 9f8f3e3bd8d813766f30c87d8e8bb38219208be6823d56de1360ae23e0f090d4
                                                                                                                    • Instruction ID: 4379268ebcebee96409867e54b2437a6ba0b21f89d1dc4ba20584320bf55fb87
                                                                                                                    • Opcode Fuzzy Hash: 9f8f3e3bd8d813766f30c87d8e8bb38219208be6823d56de1360ae23e0f090d4
                                                                                                                    • Instruction Fuzzy Hash: 840182B1644248AFDB00EBD1DC42A9EBBACDF08704F51403AB904E7281D6785E008A2D
                                                                                                                    APIs
                                                                                                                    • RegQueryValueExA.ADVAPI32(?,Inno Setup: No Icons,00000000,00000000,00000000,00000000), ref: 0042DD78
                                                                                                                    • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,Inno Setup: No Icons,00000000,00000000,00000000), ref: 0042DDB8
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Value$EnumQuery
                                                                                                                    • String ID: Inno Setup: No Icons
                                                                                                                    • API String ID: 1576479698-2016326496
                                                                                                                    • Opcode ID: 36a0b08f46d91d09f38f531e186592c2a543f82488f0210131226a48688c00be
                                                                                                                    • Instruction ID: 8d080c6700cf8453afd411d185ff7d2dd707f59376968ad674d2e7d16536e1ed
                                                                                                                    • Opcode Fuzzy Hash: 36a0b08f46d91d09f38f531e186592c2a543f82488f0210131226a48688c00be
                                                                                                                    • Instruction Fuzzy Hash: 1B012B33B55B7179FB3045256D01F7B57889B82B60F64013BF942EA2C0D6999C04936E
                                                                                                                    APIs
                                                                                                                    • SetFileAttributesA.KERNEL32(00000000,?,00000000,00452EE9,?,?,-00000001,?), ref: 00452EC3
                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000000,00452EE9,?,?,-00000001,?), ref: 00452ECB
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AttributesErrorFileLast
                                                                                                                    • String ID: T$H
                                                                                                                    • API String ID: 1799206407-488339322
                                                                                                                    • Opcode ID: 164a1123582fd7f8b9629d9128a54c78742dfc935cb603b92947040143095295
                                                                                                                    • Instruction ID: d2ab7b9b66ca24062e77e49c95e81f13ab46b8af1b1b2eb811bbb53637dcbd2b
                                                                                                                    • Opcode Fuzzy Hash: 164a1123582fd7f8b9629d9128a54c78742dfc935cb603b92947040143095295
                                                                                                                    • Instruction Fuzzy Hash: 86F0F971A04204AB8B01DB7A9D4249EB7ECEB8A32171045BBFC04E3642E7B84E048558
                                                                                                                    APIs
                                                                                                                    • DeleteFileA.KERNEL32(00000000,00000000,00452965,?,-00000001,?), ref: 0045293F
                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,00452965,?,-00000001,?), ref: 00452947
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DeleteErrorFileLast
                                                                                                                    • String ID: T$H
                                                                                                                    • API String ID: 2018770650-488339322
                                                                                                                    • Opcode ID: 54a576a396afaa571a066345412aacc20c83a6c328a38e41dddb38150347ef46
                                                                                                                    • Instruction ID: a1d21d86fbcf93c7076efe682877c1f84c37cf58088428800e153654eea74c02
                                                                                                                    • Opcode Fuzzy Hash: 54a576a396afaa571a066345412aacc20c83a6c328a38e41dddb38150347ef46
                                                                                                                    • Instruction Fuzzy Hash: 05F0C2B2B04608ABDB01EFB59D414AEB7E8EB4E315B6045B7FC04E3742E6B85E148598
                                                                                                                    APIs
                                                                                                                    • RemoveDirectoryA.KERNEL32(00000000,00000000,00452E6D,?,-00000001,00000000), ref: 00452E47
                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,00452E6D,?,-00000001,00000000), ref: 00452E4F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DirectoryErrorLastRemove
                                                                                                                    • String ID: T$H
                                                                                                                    • API String ID: 377330604-488339322
                                                                                                                    • Opcode ID: f20199e737e539a63e7b44ed2747663bd9db8366f39d7150388d1a26e91210d5
                                                                                                                    • Instruction ID: a8b2bafe79397aca91686f8656b478e2385adfe3b855dfce5f6cc0b9ba314abc
                                                                                                                    • Opcode Fuzzy Hash: f20199e737e539a63e7b44ed2747663bd9db8366f39d7150388d1a26e91210d5
                                                                                                                    • Instruction Fuzzy Hash: 70F0FC71A04708AFCF01EF759D4249EB7E8DB4E31575049B7FC14E3642E7785E048598
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0047D0CC: FreeLibrary.KERNEL32(6FDC0000,00481A2F), ref: 0047D0E2
                                                                                                                      • Part of subcall function 0047CD9C: GetTickCount.KERNEL32 ref: 0047CDE6
                                                                                                                      • Part of subcall function 00457294: SendMessageA.USER32(00000000,00000B01,00000000,00000000), ref: 004572B3
                                                                                                                    • GetCurrentProcess.KERNEL32(00000001,?,?,?,?,0049895B), ref: 00498059
                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000001,?,?,?,?,0049895B), ref: 0049805F
                                                                                                                    Strings
                                                                                                                    • Detected restart. Removing temporary directory., xrefs: 00498013
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Process$CountCurrentFreeLibraryMessageSendTerminateTick
                                                                                                                    • String ID: Detected restart. Removing temporary directory.
                                                                                                                    • API String ID: 1717587489-3199836293
                                                                                                                    • Opcode ID: 281135f9a0ad5b4e488772808dcd9eaa6bf3b34c39f962a9f46887a4a11e3304
                                                                                                                    • Instruction ID: bb05712aa7eb36d303e19ffab6eef2c78f2a463723ea7eca767f41585c441369
                                                                                                                    • Opcode Fuzzy Hash: 281135f9a0ad5b4e488772808dcd9eaa6bf3b34c39f962a9f46887a4a11e3304
                                                                                                                    • Instruction Fuzzy Hash: BDE0E532208A406DDA1177BABC1396B7F5CDB46768B22487FF50882552D92D481CC53D
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.3383261257.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.3383217605.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383587848.0000000000499000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383655049.000000000049A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383707178.000000000049B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.3383735442.00000000004AB000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_r4xiHKy8aM.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLastSleep
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1458359878-0
                                                                                                                    • Opcode ID: 1a9f46df8411143c40a07a37eb8806f02fdea1552ea3146ec5e635b784cd6770
                                                                                                                    • Instruction ID: f31041694d7e6b08a2ea33ec2b58b28b25921f40701f973673b956735a8b67d8
                                                                                                                    • Opcode Fuzzy Hash: 1a9f46df8411143c40a07a37eb8806f02fdea1552ea3146ec5e635b784cd6770
                                                                                                                    • Instruction Fuzzy Hash: 42F02B32705F58A78B21B56A889157FB2A8DB81366750012BFC0CD7313C878CC058BBC

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:3.4%
                                                                                                                    Dynamic/Decrypted Code Coverage:69%
                                                                                                                    Signature Coverage:18.2%
                                                                                                                    Total number of Nodes:477
                                                                                                                    Total number of Limit Nodes:23
                                                                                                                    execution_graph 61847 402a20 GetVersion 61871 403b64 HeapCreate 61847->61871 61849 402a7f 61850 402a84 61849->61850 61851 402a8c 61849->61851 61946 402b3b 8 API calls 61850->61946 61883 403844 61851->61883 61854 402a94 GetCommandLineA 61897 403712 61854->61897 61859 402aae 61929 40340c 61859->61929 61861 402ab3 61862 402ab8 GetStartupInfoA 61861->61862 61942 4033b4 61862->61942 61864 402aca GetModuleHandleA 61866 402aee 61864->61866 61947 40315b GetCurrentProcess TerminateProcess ExitProcess 61866->61947 61868 402af7 61948 403230 UnhandledExceptionFilter 61868->61948 61870 402b08 61872 403b84 61871->61872 61873 403bba 61871->61873 61949 403a1c 19 API calls 61872->61949 61873->61849 61875 403b89 61876 403ba0 61875->61876 61877 403b93 61875->61877 61879 403bbd 61876->61879 61951 40478c HeapAlloc VirtualAlloc VirtualAlloc VirtualFree HeapFree 61876->61951 61950 403f3b HeapAlloc 61877->61950 61879->61849 61880 403b9d 61880->61879 61882 403bae HeapDestroy 61880->61882 61882->61873 61952 402b5f 61883->61952 61886 403863 GetStartupInfoA 61894 403974 61886->61894 61896 4038af 61886->61896 61889 4039db SetHandleCount 61889->61854 61890 40399b GetStdHandle 61892 4039a9 GetFileType 61890->61892 61890->61894 61891 402b5f 12 API calls 61891->61896 61892->61894 61893 403920 61893->61894 61895 403942 GetFileType 61893->61895 61894->61889 61894->61890 61895->61893 61896->61891 61896->61893 61896->61894 61898 403760 61897->61898 61899 40372d GetEnvironmentStringsW 61897->61899 61901 403735 61898->61901 61902 403751 61898->61902 61900 403741 GetEnvironmentStrings 61899->61900 61899->61901 61900->61902 61903 402aa4 61900->61903 61904 403779 WideCharToMultiByte 61901->61904 61905 40376d GetEnvironmentStringsW 61901->61905 61902->61903 61906 4037f3 GetEnvironmentStrings 61902->61906 61907 4037ff 61902->61907 61920 4034c5 61903->61920 61909 4037ad 61904->61909 61910 4037df FreeEnvironmentStringsW 61904->61910 61905->61903 61905->61904 61906->61903 61906->61907 61912 402b5f 12 API calls 61907->61912 61911 402b5f 12 API calls 61909->61911 61910->61903 61913 4037b3 61911->61913 61918 40381a 61912->61918 61913->61910 61914 4037bc WideCharToMultiByte 61913->61914 61916 4037d6 61914->61916 61917 4037cd 61914->61917 61915 403830 FreeEnvironmentStringsA 61915->61903 61916->61910 61961 402c11 61917->61961 61918->61915 61921 4034d7 61920->61921 61922 4034dc GetModuleFileNameA 61920->61922 61974 405d24 19 API calls 61921->61974 61924 4034ff 61922->61924 61925 402b5f 12 API calls 61924->61925 61926 403520 61925->61926 61928 403530 61926->61928 61975 402b16 7 API calls 61926->61975 61928->61859 61930 403419 61929->61930 61932 40341e 61929->61932 61976 405d24 19 API calls 61930->61976 61933 402b5f 12 API calls 61932->61933 61934 40344b 61933->61934 61936 40345f 61934->61936 61977 402b16 7 API calls 61934->61977 61939 402b5f 12 API calls 61936->61939 61940 4034a2 61936->61940 61978 402b16 7 API calls 61936->61978 61937 402c11 7 API calls 61938 4034ae 61937->61938 61938->61861 61939->61936 61940->61937 61943 4033bd 61942->61943 61945 4033c2 61942->61945 61979 405d24 19 API calls 61943->61979 61945->61864 61947->61868 61948->61870 61949->61875 61950->61880 61951->61880 61956 402b71 61952->61956 61955 402b16 7 API calls 61955->61886 61957 402b6e 61956->61957 61959 402b78 61956->61959 61957->61886 61957->61955 61959->61957 61960 402b9d 12 API calls 61959->61960 61960->61959 61962 402c39 61961->61962 61963 402c1d 61961->61963 61962->61916 61964 402c27 61963->61964 61965 402c3d 61963->61965 61967 402c69 HeapFree 61964->61967 61968 402c33 61964->61968 61966 402c68 61965->61966 61969 402c57 61965->61969 61966->61967 61967->61962 61972 403fae VirtualFree VirtualFree HeapFree 61968->61972 61973 404a3f VirtualFree HeapFree VirtualFree 61969->61973 61972->61962 61973->61962 61974->61922 61975->61928 61976->61932 61977->61936 61978->61936 61979->61945 61634 401681 61635 40de8a VirtualAlloc 61634->61635 61980 401764 61981 401b4d 61980->61981 61986 2c62978 61981->61986 61984 40db57 61987 2c62986 61986->61987 61988 2c62981 61986->61988 61992 2c6299b 61987->61992 62000 2c6917c GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 61988->62000 61991 401b4f Sleep 61991->61984 61993 2c629a7 __initptd 61992->61993 61997 2c629f5 ___DllMainCRTStartup 61993->61997 61999 2c62a52 __initptd 61993->61999 62001 2c62806 61993->62001 61995 2c62a2f 61996 2c62806 __CRT_INIT@12 138 API calls 61995->61996 61995->61999 61996->61999 61997->61995 61998 2c62806 __CRT_INIT@12 138 API calls 61997->61998 61997->61999 61998->61995 61999->61991 62000->61987 62002 2c62812 __initptd 62001->62002 62003 2c62894 62002->62003 62004 2c6281a 62002->62004 62006 2c628fd 62003->62006 62011 2c62898 62003->62011 62049 2c66e46 GetProcessHeap 62004->62049 62008 2c62902 62006->62008 62009 2c62960 62006->62009 62007 2c6281f 62021 2c62823 __initptd __CRT_INIT@12 62007->62021 62050 2c649f4 62007->62050 62143 2c67d7b 62008->62143 62009->62021 62169 2c64884 59 API calls 2 library calls 62009->62169 62012 2c628b9 62011->62012 62011->62021 62138 2c67009 59 API calls _doexit 62011->62138 62139 2c66ee0 61 API calls _free 62012->62139 62015 2c6290d 62015->62021 62146 2c6761a 62015->62146 62018 2c6282f __RTC_Initialize 62018->62021 62027 2c6283f GetCommandLineA 62018->62027 62019 2c628be 62020 2c628cf __CRT_INIT@12 62019->62020 62140 2c68e1a 60 API calls _free 62019->62140 62142 2c628e8 62 API calls __mtterm 62020->62142 62021->61997 62026 2c628ca 62141 2c64a6a 62 API calls 2 library calls 62026->62141 62071 2c69218 GetEnvironmentStringsW 62027->62071 62031 2c62936 62033 2c62954 62031->62033 62034 2c6293c 62031->62034 62163 2c61f74 62033->62163 62153 2c64941 62034->62153 62038 2c62859 62040 2c6285d 62038->62040 62103 2c68e6c 62038->62103 62039 2c62944 GetCurrentThreadId 62039->62021 62136 2c64a6a 62 API calls 2 library calls 62040->62136 62044 2c6287d 62044->62021 62137 2c68e1a 60 API calls _free 62044->62137 62049->62007 62170 2c670b0 36 API calls 2 library calls 62050->62170 62052 2c649f9 62171 2c675cc InitializeCriticalSectionAndSpinCount __ioinit 62052->62171 62054 2c649fe 62055 2c64a02 62054->62055 62173 2c67d3e TlsAlloc 62054->62173 62172 2c64a6a 62 API calls 2 library calls 62055->62172 62058 2c64a07 62058->62018 62059 2c64a14 62059->62055 62060 2c64a1f 62059->62060 62061 2c6761a __calloc_crt 59 API calls 62060->62061 62062 2c64a2c 62061->62062 62063 2c64a61 62062->62063 62174 2c67d9a TlsSetValue 62062->62174 62175 2c64a6a 62 API calls 2 library calls 62063->62175 62066 2c64a40 62066->62063 62068 2c64a46 62066->62068 62067 2c64a66 62067->62018 62069 2c64941 __initptd 59 API calls 62068->62069 62070 2c64a4e GetCurrentThreadId 62069->62070 62070->62018 62072 2c6284f 62071->62072 62073 2c6922b WideCharToMultiByte 62071->62073 62084 2c68b66 62072->62084 62075 2c69295 FreeEnvironmentStringsW 62073->62075 62076 2c6925e 62073->62076 62075->62072 62176 2c67662 59 API calls 2 library calls 62076->62176 62078 2c69264 62078->62075 62079 2c6926b WideCharToMultiByte 62078->62079 62080 2c69281 62079->62080 62081 2c6928a FreeEnvironmentStringsW 62079->62081 62082 2c61f74 _free 59 API calls 62080->62082 62081->62072 62083 2c69287 62082->62083 62083->62081 62085 2c68b72 __initptd 62084->62085 62086 2c6749b __lock 59 API calls 62085->62086 62087 2c68b79 62086->62087 62088 2c6761a __calloc_crt 59 API calls 62087->62088 62089 2c68b8a 62088->62089 62090 2c68bf5 GetStartupInfoW 62089->62090 62091 2c68b95 __initptd @_EH4_CallFilterFunc@8 62089->62091 62097 2c68c0a 62090->62097 62100 2c68d39 62090->62100 62091->62038 62092 2c68e01 62179 2c68e11 RtlLeaveCriticalSection _doexit 62092->62179 62094 2c6761a __calloc_crt 59 API calls 62094->62097 62095 2c68d86 GetStdHandle 62095->62100 62096 2c68d99 GetFileType 62096->62100 62097->62094 62099 2c68c58 62097->62099 62097->62100 62098 2c68c8c GetFileType 62098->62099 62099->62098 62099->62100 62177 2c67dbc InitializeCriticalSectionAndSpinCount 62099->62177 62100->62092 62100->62095 62100->62096 62178 2c67dbc InitializeCriticalSectionAndSpinCount 62100->62178 62104 2c68e7f GetModuleFileNameA 62103->62104 62105 2c68e7a 62103->62105 62107 2c68eac 62104->62107 62186 2c63eea 71 API calls __setmbcp 62105->62186 62180 2c68f1f 62107->62180 62109 2c62869 62109->62044 62114 2c6909b 62109->62114 62112 2c68ee5 62112->62109 62113 2c68f1f _parse_cmdline 59 API calls 62112->62113 62113->62109 62115 2c690a4 62114->62115 62119 2c690a9 _strlen 62114->62119 62190 2c63eea 71 API calls __setmbcp 62115->62190 62117 2c62872 62117->62044 62130 2c67018 62117->62130 62118 2c6761a __calloc_crt 59 API calls 62122 2c690df _strlen 62118->62122 62119->62117 62119->62118 62120 2c69131 62121 2c61f74 _free 59 API calls 62120->62121 62121->62117 62122->62117 62122->62120 62123 2c6761a __calloc_crt 59 API calls 62122->62123 62124 2c69158 62122->62124 62127 2c6916f 62122->62127 62191 2c6591c 59 API calls __cftoa_l 62122->62191 62123->62122 62125 2c61f74 _free 59 API calls 62124->62125 62125->62117 62192 2c63b65 8 API calls 2 library calls 62127->62192 62129 2c6917b 62132 2c67024 __IsNonwritableInCurrentImage 62130->62132 62193 2c6ab7f 62132->62193 62133 2c67042 __initterm_e 62134 2c623a4 __cinit 68 API calls 62133->62134 62135 2c67061 _doexit __IsNonwritableInCurrentImage 62133->62135 62134->62135 62135->62044 62136->62021 62137->62040 62138->62012 62139->62019 62140->62026 62141->62020 62142->62021 62144 2c67d92 TlsGetValue 62143->62144 62145 2c67d8e 62143->62145 62144->62015 62145->62015 62148 2c67621 62146->62148 62149 2c6291e 62148->62149 62150 2c6763f 62148->62150 62196 2c6e9a8 62148->62196 62149->62021 62152 2c67d9a TlsSetValue 62149->62152 62150->62148 62150->62149 62204 2c680b7 Sleep 62150->62204 62152->62031 62154 2c6494d __initptd 62153->62154 62155 2c6749b __lock 59 API calls 62154->62155 62156 2c6498a 62155->62156 62207 2c649e2 62156->62207 62159 2c6749b __lock 59 API calls 62160 2c649ab ___addlocaleref 62159->62160 62210 2c649eb 62160->62210 62162 2c649d6 __initptd 62162->62039 62164 2c61f7d HeapFree 62163->62164 62168 2c61fa6 __dosmaperr 62163->62168 62165 2c61f92 62164->62165 62164->62168 62215 2c64abb 59 API calls __getptd_noexit 62165->62215 62167 2c61f98 GetLastError 62167->62168 62168->62021 62169->62021 62170->62052 62171->62054 62172->62058 62173->62059 62174->62066 62175->62067 62176->62078 62177->62099 62178->62100 62179->62091 62182 2c68f41 62180->62182 62185 2c68fa5 62182->62185 62188 2c6ef86 59 API calls x_ismbbtype_l 62182->62188 62183 2c68ec2 62183->62109 62187 2c67662 59 API calls 2 library calls 62183->62187 62185->62183 62189 2c6ef86 59 API calls x_ismbbtype_l 62185->62189 62186->62104 62187->62112 62188->62182 62189->62185 62190->62119 62191->62122 62192->62129 62194 2c6ab82 RtlEncodePointer 62193->62194 62194->62194 62195 2c6ab9c 62194->62195 62195->62133 62197 2c6e9b3 62196->62197 62198 2c6e9ce 62196->62198 62197->62198 62199 2c6e9bf 62197->62199 62201 2c6e9de RtlAllocateHeap 62198->62201 62202 2c6e9c4 62198->62202 62206 2c66e63 RtlDecodePointer 62198->62206 62205 2c64abb 59 API calls __getptd_noexit 62199->62205 62201->62198 62201->62202 62202->62148 62204->62150 62205->62202 62206->62198 62213 2c67605 RtlLeaveCriticalSection 62207->62213 62209 2c649a4 62209->62159 62214 2c67605 RtlLeaveCriticalSection 62210->62214 62212 2c649f2 62212->62162 62213->62209 62214->62212 62215->62167 62216 2caffef 62217 2cbcb0a DeleteFileA 62216->62217 62218 40d325 CopyFileA 61636 402248 61637 402202 61636->61637 61638 402232 61637->61638 61639 40d033 OpenSCManagerA 61637->61639 61640 40df4f 61639->61640 61641 2c5104d 61646 2c623a4 61641->61646 61652 2c622a8 61646->61652 61648 2c51057 61649 2c51aa9 InterlockedIncrement 61648->61649 61650 2c51ac5 WSAStartup InterlockedExchange 61649->61650 61651 2c5105c 61649->61651 61650->61651 61653 2c622b4 __initptd 61652->61653 61660 2c67140 61653->61660 61659 2c622db __initptd 61659->61648 61677 2c6749b 61660->61677 61662 2c622bd 61663 2c622ec RtlDecodePointer RtlDecodePointer 61662->61663 61664 2c622c9 61663->61664 61665 2c62319 61663->61665 61674 2c622e6 61664->61674 61665->61664 61686 2c67d0d 60 API calls __cftoa_l 61665->61686 61667 2c6232b 61668 2c6237c RtlEncodePointer RtlEncodePointer 61667->61668 61669 2c62350 61667->61669 61687 2c676a9 62 API calls 2 library calls 61667->61687 61668->61664 61669->61664 61672 2c6236a RtlEncodePointer 61669->61672 61688 2c676a9 62 API calls 2 library calls 61669->61688 61672->61668 61673 2c62364 61673->61664 61673->61672 61689 2c67149 61674->61689 61678 2c674bf RtlEnterCriticalSection 61677->61678 61679 2c674ac 61677->61679 61678->61662 61684 2c67523 59 API calls 10 library calls 61679->61684 61681 2c674b2 61681->61678 61685 2c66fed 59 API calls 3 library calls 61681->61685 61684->61681 61686->61667 61687->61669 61688->61673 61692 2c67605 RtlLeaveCriticalSection 61689->61692 61691 2c622eb 61691->61659 61692->61691 61693 401688 RegQueryValueExA 61694 40d407 61693->61694 61695 401696 61693->61695 61696 40d4b9 RegCloseKey 61694->61696 61696->61694 61697 2caf503 61698 2cafbf7 WriteFile 61697->61698 61700 40d390 61701 40d3a0 61700->61701 61704 401301 FindResourceA 61701->61704 61703 40d3a5 61705 401360 61704->61705 61706 401367 SizeofResource 61704->61706 61705->61703 61706->61705 61707 401386 LoadResource LockResource GlobalAlloc 61706->61707 61708 4013cc 61707->61708 61709 40141f GetTickCount 61708->61709 61710 40142a GlobalAlloc 61709->61710 61710->61705 62219 401670 62220 40d653 62219->62220 62221 40dc66 lstrcmpiW 62220->62221 62222 40dd1d 62220->62222 62221->62222 62222->62222 61712 2cdea5c 61713 2cecaac InternetReadFile 61712->61713 61714 2ceea6c 61713->61714 62223 2c9b47b ReadFile 62224 2cdcd13 62223->62224 62225 401d33 62226 401f52 CreateDirectoryA 62225->62226 62227 40d3ac 62226->62227 61715 401714 61716 40179a RegCloseKey 61715->61716 61717 4017a3 61716->61717 62228 401874 62229 40d8b7 CopyFileA 62228->62229 62230 40d8bd 62229->62230 62231 2c8cdbd 62232 2c8cd4a 62231->62232 62236 2c5e9a6 LoadLibraryA 62232->62236 62233 2cef1f7 62235 2c5e9a6 64 API calls 62233->62235 62235->62233 62237 2c5e9cf GetProcAddress 62236->62237 62238 2c5ea89 62236->62238 62239 2c5ea82 FreeLibrary 62237->62239 62242 2c5e9e3 62237->62242 62238->62233 62239->62238 62240 2c5e9f5 GetAdaptersInfo 62240->62242 62241 2c5ea7d 62241->62239 62242->62240 62242->62241 62243 2c627b5 _Allocate 60 API calls 62242->62243 62243->62242 62244 4023b5 62245 40d0eb Sleep 62244->62245 62247 4020e9 62245->62247 62248 40197a RegSetValueExA 61718 401cdb 61719 401e82 RegCreateKeyExA 61718->61719 61720 4017a3 61719->61720 61721 2c55e59 61722 2c55e5f RtlInitializeCriticalSection GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 61721->61722 61792 2c542c7 61722->61792 61724 2c55ec6 GetTickCount 61725 2c559f4 59 API calls 61724->61725 61726 2c55ee3 GetVersionExA 61725->61726 61727 2c55f24 _memset 61726->61727 61728 2c61fac _malloc 59 API calls 61727->61728 61729 2c55f31 61728->61729 61730 2c61fac _malloc 59 API calls 61729->61730 61731 2c55f41 61730->61731 61732 2c61fac _malloc 59 API calls 61731->61732 61733 2c55f4c 61732->61733 61734 2c61fac _malloc 59 API calls 61733->61734 61735 2c55f57 61734->61735 61736 2c61fac _malloc 59 API calls 61735->61736 61737 2c55f62 61736->61737 61738 2c61fac _malloc 59 API calls 61737->61738 61739 2c55f6d 61738->61739 61740 2c61fac _malloc 59 API calls 61739->61740 61741 2c55f78 61740->61741 61742 2c61fac _malloc 59 API calls 61741->61742 61743 2c55f84 6 API calls 61742->61743 61744 2c55fd1 _memset 61743->61744 61745 2c55fea RtlEnterCriticalSection RtlLeaveCriticalSection 61744->61745 61746 2c61fac _malloc 59 API calls 61745->61746 61747 2c56026 61746->61747 61748 2c61fac _malloc 59 API calls 61747->61748 61749 2c56034 61748->61749 61750 2c61fac _malloc 59 API calls 61749->61750 61751 2c5603b 61750->61751 61752 2c61fac _malloc 59 API calls 61751->61752 61753 2c5605c QueryPerformanceCounter Sleep 61752->61753 61754 2c61fac _malloc 59 API calls 61753->61754 61755 2c56082 61754->61755 61756 2c61fac _malloc 59 API calls 61755->61756 61784 2c56092 _memset 61756->61784 61757 2c560ff Sleep 61758 2c56105 RtlEnterCriticalSection RtlLeaveCriticalSection 61757->61758 61758->61784 61759 2c5649a RtlLeaveCriticalSection 61760 2c6133c 66 API calls 61759->61760 61760->61784 61761 2c6133c 66 API calls 61761->61784 61762 2c61fac _malloc 59 API calls 61763 2c5653b RtlEnterCriticalSection RtlLeaveCriticalSection 61762->61763 61763->61784 61764 2c567f2 RtlEnterCriticalSection RtlLeaveCriticalSection 61764->61784 61765 2c55c0c 59 API calls 61765->61784 61766 2c61418 _sprintf 84 API calls 61766->61784 61767 2c51ba7 284 API calls 61767->61784 61768 2c56957 RtlEnterCriticalSection 61769 2c56984 RtlLeaveCriticalSection 61768->61769 61768->61784 61771 2c53c67 72 API calls 61769->61771 61770 2c61fac _malloc 59 API calls 61770->61784 61771->61784 61772 2c53d7e 64 API calls 61772->61784 61773 2c57336 89 API calls 61773->61784 61774 2c57fff 88 API calls 61774->61784 61775 2c61f74 _free 59 API calls 61775->61784 61776 2c625e6 65 API calls _strtok 61776->61784 61777 2c573e5 71 API calls 61777->61784 61778 2c627b5 _Allocate 60 API calls 61778->61784 61779 2c61850 _swscanf 59 API calls 61779->61784 61780 2c533b2 86 API calls 61780->61784 61781 2c59721 73 API calls 61781->61784 61782 2c58733 284 API calls 61782->61784 61783 2c5984b 60 API calls 61783->61784 61784->61757 61784->61758 61784->61759 61784->61761 61784->61762 61784->61764 61784->61765 61784->61766 61784->61767 61784->61768 61784->61769 61784->61770 61784->61772 61784->61773 61784->61774 61784->61775 61784->61776 61784->61777 61784->61778 61784->61779 61784->61780 61784->61781 61784->61782 61784->61783 61784->61784 61785 2c55119 103 API calls 61784->61785 61786 2c5c113 73 API calls 61784->61786 61787 2c59c0b 284 API calls 61784->61787 61788 2c5676f Sleep 61784->61788 61790 2c5676a shared_ptr 61784->61790 61785->61784 61786->61784 61787->61784 61789 2c608f0 GetProcessHeap HeapFree 61788->61789 61789->61790 61790->61784 61790->61788 61791 2c54100 GetProcessHeap HeapFree 61790->61791 61791->61790 61796 2c8c594 61797 2c8c598 61796->61797 61800 2c5e8a2 CreateFileA 61797->61800 61801 2c5e8d3 61800->61801 61802 2c5e99e 61800->61802 61803 2c5e8eb DeviceIoControl 61801->61803 61804 2c5e994 CloseHandle 61801->61804 61805 2c5e960 GetLastError 61801->61805 61807 2c627b5 61801->61807 61803->61801 61804->61802 61805->61801 61805->61804 61810 2c627bd 61807->61810 61809 2c627d7 61809->61801 61810->61809 61812 2c627db std::exception::exception 61810->61812 61815 2c61fac 61810->61815 61832 2c66e63 RtlDecodePointer 61810->61832 61833 2c631ba 61812->61833 61814 2c62805 61816 2c62027 61815->61816 61823 2c61fb8 61815->61823 61842 2c66e63 RtlDecodePointer 61816->61842 61818 2c6202d 61843 2c64abb 59 API calls __getptd_noexit 61818->61843 61821 2c61feb RtlAllocateHeap 61821->61823 61831 2c6201f 61821->61831 61823->61821 61824 2c62013 61823->61824 61825 2c61fc3 61823->61825 61829 2c62011 61823->61829 61839 2c66e63 RtlDecodePointer 61823->61839 61840 2c64abb 59 API calls __getptd_noexit 61824->61840 61825->61823 61836 2c67281 59 API calls 2 library calls 61825->61836 61837 2c672de 59 API calls 8 library calls 61825->61837 61838 2c66eca GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 61825->61838 61841 2c64abb 59 API calls __getptd_noexit 61829->61841 61831->61810 61832->61810 61834 2c631d9 RaiseException 61833->61834 61834->61814 61836->61825 61837->61825 61839->61823 61840->61829 61841->61831 61842->61818 61843->61831 61844 40de5e 61845 40de63 RegOpenKeyExA 61844->61845

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 221 2c55e59-2c560e7 RtlInitializeCriticalSection GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress call 2c542c7 GetTickCount call 2c559f4 GetVersionExA call 2c63750 call 2c61fac * 8 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlAllocateHeap GetProcessHeap RtlAllocateHeap call 2c63750 * 3 RtlEnterCriticalSection RtlLeaveCriticalSection call 2c61fac * 4 QueryPerformanceCounter Sleep call 2c61fac * 2 call 2c63750 * 2 267 2c560eb-2c560ed 221->267 268 2c560f6-2c560f8 267->268 269 2c560ef-2c560f4 267->269 271 2c56105-2c56422 RtlEnterCriticalSection RtlLeaveCriticalSection 268->271 272 2c560fa 268->272 270 2c560ff Sleep 269->270 270->271 274 2c56424-2c56427 271->274 275 2c5649a-2c564c4 RtlLeaveCriticalSection call 2c6133c 271->275 272->270 274->275 278 2c564c6-2c564d5 call 2c6133c 275->278 279 2c5650e-2c56526 call 2c6133c 275->279 278->279 286 2c564d7-2c564e6 call 2c6133c 278->286 284 2c567cd-2c567dc call 2c6133c 279->284 285 2c5652c-2c5652e 279->285 294 2c56821-2c56830 call 2c6133c 284->294 295 2c567de-2c567e0 284->295 285->284 289 2c56534-2c565df call 2c61fac RtlEnterCriticalSection RtlLeaveCriticalSection call 2c63750 * 5 call 2c5439c * 2 285->289 286->279 293 2c564e8-2c564f7 call 2c6133c 286->293 340 2c565e1-2c565e3 289->340 341 2c5661c 289->341 293->279 309 2c564f9-2c56508 call 2c6133c 293->309 307 2c56845-2c56854 call 2c6133c 294->307 308 2c56832-2c5683b call 2c55c0c call 2c55d1a 294->308 295->294 299 2c567e2-2c5681c call 2c63750 RtlEnterCriticalSection RtlLeaveCriticalSection 295->299 299->267 307->267 320 2c5685a-2c5685c 307->320 322 2c56840 308->322 309->267 309->279 320->267 323 2c56862-2c5687b call 2c5439c 320->323 322->267 323->267 328 2c56881-2c56950 call 2c61418 call 2c51ba7 323->328 338 2c56957-2c56978 RtlEnterCriticalSection 328->338 339 2c56952 call 2c5143f 328->339 344 2c56984-2c569eb RtlLeaveCriticalSection call 2c53c67 call 2c53d7e call 2c57336 338->344 345 2c5697a-2c56981 338->345 339->338 340->341 346 2c565e5-2c565f7 call 2c6133c 340->346 342 2c56620-2c5664e call 2c61fac call 2c63750 call 2c5439c 341->342 366 2c56650-2c5665f call 2c625e6 342->366 367 2c5668f-2c56698 call 2c61f74 342->367 364 2c569f1-2c56a33 call 2c59721 344->364 365 2c56b53-2c56b67 call 2c57fff 344->365 345->344 346->341 353 2c565f9-2c5661a call 2c5439c 346->353 353->342 376 2c56b1d-2c56b2e call 2c573e5 364->376 377 2c56a39-2c56a40 364->377 365->267 366->367 380 2c56661 366->380 378 2c5669e-2c566b6 call 2c627b5 367->378 379 2c567bb-2c567c8 367->379 386 2c56b33-2c56b4e call 2c533b2 376->386 383 2c56a43-2c56a48 377->383 392 2c566c2 378->392 393 2c566b8-2c566c0 call 2c58733 378->393 379->267 381 2c56666-2c56678 call 2c61850 380->381 395 2c5667d-2c5668d call 2c625e6 381->395 396 2c5667a 381->396 383->383 387 2c56a4a-2c56a8f call 2c59721 383->387 386->365 387->376 401 2c56a95-2c56a9b 387->401 394 2c566c4-2c56752 call 2c5984b call 2c53863 call 2c55119 call 2c53863 call 2c59af1 call 2c59c0b 392->394 393->394 421 2c56757-2c56768 394->421 395->367 395->381 396->395 405 2c56a9e-2c56aa3 401->405 405->405 407 2c56aa5-2c56ae0 call 2c59721 405->407 407->376 413 2c56ae2-2c56b16 call 2c5c113 407->413 417 2c56b1b-2c56b1c 413->417 417->376 422 2c5676f-2c5679a Sleep call 2c608f0 421->422 423 2c5676a call 2c5380b 421->423 427 2c567a6-2c567b4 422->427 428 2c5679c-2c567a5 call 2c54100 422->428 423->422 427->379 430 2c567b6 call 2c5380b 427->430 428->427 430->379
                                                                                                                    APIs
                                                                                                                    • RtlInitializeCriticalSection.NTDLL(02C84FD0), ref: 02C55E8D
                                                                                                                    • GetModuleHandleA.KERNEL32(ntdll.dll,sprintf), ref: 02C55EA4
                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 02C55EAD
                                                                                                                    • GetModuleHandleA.KERNEL32(ntdll.dll,strcat), ref: 02C55EBC
                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 02C55EBF
                                                                                                                    • GetTickCount.KERNEL32 ref: 02C55ED3
                                                                                                                      • Part of subcall function 02C559F4: _malloc.LIBCMT ref: 02C55A02
                                                                                                                    • GetVersionExA.KERNEL32(02C84E20), ref: 02C55F00
                                                                                                                    • _memset.LIBCMT ref: 02C55F1F
                                                                                                                    • _malloc.LIBCMT ref: 02C55F2C
                                                                                                                      • Part of subcall function 02C61FAC: __FF_MSGBANNER.LIBCMT ref: 02C61FC3
                                                                                                                      • Part of subcall function 02C61FAC: __NMSG_WRITE.LIBCMT ref: 02C61FCA
                                                                                                                      • Part of subcall function 02C61FAC: RtlAllocateHeap.NTDLL(009F0000,00000000,00000001), ref: 02C61FEF
                                                                                                                    • _malloc.LIBCMT ref: 02C55F3C
                                                                                                                    • _malloc.LIBCMT ref: 02C55F47
                                                                                                                    • _malloc.LIBCMT ref: 02C55F52
                                                                                                                    • _malloc.LIBCMT ref: 02C55F5D
                                                                                                                    • _malloc.LIBCMT ref: 02C55F68
                                                                                                                    • _malloc.LIBCMT ref: 02C55F73
                                                                                                                    • _malloc.LIBCMT ref: 02C55F7F
                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000004), ref: 02C55F96
                                                                                                                    • RtlAllocateHeap.NTDLL(00000000), ref: 02C55F9F
                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000400), ref: 02C55FAB
                                                                                                                    • RtlAllocateHeap.NTDLL(00000000), ref: 02C55FAE
                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000400), ref: 02C55FB9
                                                                                                                    • RtlAllocateHeap.NTDLL(00000000), ref: 02C55FBC
                                                                                                                    • _memset.LIBCMT ref: 02C55FCC
                                                                                                                    • _memset.LIBCMT ref: 02C55FD8
                                                                                                                    • _memset.LIBCMT ref: 02C55FE5
                                                                                                                    • RtlEnterCriticalSection.NTDLL(02C84FD0), ref: 02C55FF3
                                                                                                                    • RtlLeaveCriticalSection.NTDLL(02C84FD0), ref: 02C56000
                                                                                                                    • _malloc.LIBCMT ref: 02C56021
                                                                                                                    • _malloc.LIBCMT ref: 02C5602F
                                                                                                                    • _malloc.LIBCMT ref: 02C56036
                                                                                                                    • _malloc.LIBCMT ref: 02C56057
                                                                                                                    • QueryPerformanceCounter.KERNEL32(00000200), ref: 02C56063
                                                                                                                    • Sleep.KERNEL32(00000000), ref: 02C56071
                                                                                                                    • _malloc.LIBCMT ref: 02C5607D
                                                                                                                    • _malloc.LIBCMT ref: 02C5608D
                                                                                                                    • _memset.LIBCMT ref: 02C560A2
                                                                                                                    • _memset.LIBCMT ref: 02C560B2
                                                                                                                    • Sleep.KERNEL32(0000EA60), ref: 02C560FF
                                                                                                                    • RtlEnterCriticalSection.NTDLL(02C84FD0), ref: 02C5610A
                                                                                                                    • RtlLeaveCriticalSection.NTDLL(02C84FD0), ref: 02C5611B
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: _malloc$Heap$_memset$CriticalSection$Allocate$Process$AddressEnterHandleLeaveModuleProcSleep$CountCounterInitializePerformanceQueryTickVersion
                                                                                                                    • String ID: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)$gpt=%.8x&advizor=%d&box=%d&hp=%x&lp=%x&line=%d&os=%d.%d.%04d&flag=%d&itd=%d$ntdll.dll$sprintf$strcat
                                                                                                                    • API String ID: 1856495841-1038016512
                                                                                                                    • Opcode ID: f5c176347306243b9e59a9c24a0a24fead40c2d876788921889326abb08dd0f8
                                                                                                                    • Instruction ID: 6760e4b3f6a2e700238f94c69b724786e516765a7867ff7313206c86e7d50abe
                                                                                                                    • Opcode Fuzzy Hash: f5c176347306243b9e59a9c24a0a24fead40c2d876788921889326abb08dd0f8
                                                                                                                    • Instruction Fuzzy Hash: FD71B2B1D483909FE320AF74AC49B6B7BD8AF85314F150D2DF58897340DBB989148BD6

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1072 2c5e9a6-2c5e9c9 LoadLibraryA 1073 2c5e9cf-2c5e9dd GetProcAddress 1072->1073 1074 2c5ea89-2c5ea90 1072->1074 1075 2c5e9e3-2c5e9f3 1073->1075 1076 2c5ea82-2c5ea83 FreeLibrary 1073->1076 1077 2c5e9f5-2c5ea01 GetAdaptersInfo 1075->1077 1076->1074 1078 2c5ea03 1077->1078 1079 2c5ea39-2c5ea41 1077->1079 1082 2c5ea05-2c5ea0c 1078->1082 1080 2c5ea43-2c5ea49 call 2c626cf 1079->1080 1081 2c5ea4a-2c5ea4f 1079->1081 1080->1081 1084 2c5ea51-2c5ea54 1081->1084 1085 2c5ea7d-2c5ea81 1081->1085 1086 2c5ea16-2c5ea1e 1082->1086 1087 2c5ea0e-2c5ea12 1082->1087 1084->1085 1089 2c5ea56-2c5ea5b 1084->1089 1085->1076 1091 2c5ea21-2c5ea26 1086->1091 1087->1082 1090 2c5ea14 1087->1090 1092 2c5ea5d-2c5ea65 1089->1092 1093 2c5ea68-2c5ea73 call 2c627b5 1089->1093 1090->1079 1091->1091 1094 2c5ea28-2c5ea35 call 2c5e6f5 1091->1094 1092->1093 1093->1085 1099 2c5ea75-2c5ea78 1093->1099 1094->1079 1099->1077
                                                                                                                    APIs
                                                                                                                    • LoadLibraryA.KERNEL32(iphlpapi.dll), ref: 02C5E9BC
                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetAdaptersInfo), ref: 02C5E9D5
                                                                                                                    • GetAdaptersInfo.IPHLPAPI(?,?), ref: 02C5E9FA
                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 02C5EA83
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: Library$AdaptersAddressFreeInfoLoadProc
                                                                                                                    • String ID: GetAdaptersInfo$iphlpapi.dll
                                                                                                                    • API String ID: 514930453-3114217049
                                                                                                                    • Opcode ID: f19aa658f3829644e920badeeebb8f3ba4eaff3ac64c9032c99c62cc67b4a2ec
                                                                                                                    • Instruction ID: 6a4d43c3a0a1cc1e8dc91ec4db960e2513b1d18d5d58e825ba208182c1a4d89a
                                                                                                                    • Opcode Fuzzy Hash: f19aa658f3829644e920badeeebb8f3ba4eaff3ac64c9032c99c62cc67b4a2ec
                                                                                                                    • Instruction Fuzzy Hash: 50219371E442299BDB14DEB9D8846EEBFB9BF45314F1401A9E944E7201D730CB858BA8

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1157 2c5e8a2-2c5e8cd CreateFileA 1158 2c5e8d3-2c5e8e8 1157->1158 1159 2c5e99e-2c5e9a5 1157->1159 1160 2c5e8eb-2c5e90d DeviceIoControl 1158->1160 1161 2c5e946-2c5e94e 1160->1161 1162 2c5e90f-2c5e917 1160->1162 1165 2c5e957-2c5e959 1161->1165 1166 2c5e950-2c5e956 call 2c626cf 1161->1166 1163 2c5e920-2c5e925 1162->1163 1164 2c5e919-2c5e91e 1162->1164 1163->1161 1169 2c5e927-2c5e92f 1163->1169 1164->1161 1167 2c5e994-2c5e99d CloseHandle 1165->1167 1168 2c5e95b-2c5e95e 1165->1168 1166->1165 1167->1159 1171 2c5e960-2c5e969 GetLastError 1168->1171 1172 2c5e97a-2c5e987 call 2c627b5 1168->1172 1173 2c5e932-2c5e937 1169->1173 1171->1167 1175 2c5e96b-2c5e96e 1171->1175 1172->1167 1181 2c5e989-2c5e98f 1172->1181 1173->1173 1177 2c5e939-2c5e945 call 2c5e6f5 1173->1177 1175->1172 1178 2c5e970-2c5e977 1175->1178 1177->1161 1178->1172 1181->1160
                                                                                                                    APIs
                                                                                                                    • CreateFileA.KERNEL32(\\.\PhysicalDrive0,00000000,00000007,00000000,00000003,00000000,00000000), ref: 02C5E8C1
                                                                                                                    • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000400,?,00000000), ref: 02C5E8FF
                                                                                                                    • GetLastError.KERNEL32 ref: 02C5E960
                                                                                                                    • CloseHandle.KERNEL32(?), ref: 02C5E997
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseControlCreateDeviceErrorFileHandleLast
                                                                                                                    • String ID: \\.\PhysicalDrive0
                                                                                                                    • API String ID: 4026078076-1180397377
                                                                                                                    • Opcode ID: d212bf15124ff61fdaf9188481b349e4a32178925dfa996d68157faa969645a6
                                                                                                                    • Instruction ID: 2a7c4369dae94ccc6f755f2e3028bf516c2904348a147519b24a1cde12b29ce8
                                                                                                                    • Opcode Fuzzy Hash: d212bf15124ff61fdaf9188481b349e4a32178925dfa996d68157faa969645a6
                                                                                                                    • Instruction Fuzzy Hash: D731C171E00229ABDB24CF95D884BFEBBB8FF45754F24416AE905A3240D7709B44CBD4
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C88000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C88000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c88000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileInternetRead
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 778332206-0
                                                                                                                    • Opcode ID: c45fde991685610f50ffbe063ea479b67f38c648716385ece10e38712d89576d
                                                                                                                    • Instruction ID: a7c35357f363d7e931e7552782f91c6a3b1ed0d101b8a3c8514ac25369b2750a
                                                                                                                    • Opcode Fuzzy Hash: c45fde991685610f50ffbe063ea479b67f38c648716385ece10e38712d89576d
                                                                                                                    • Instruction Fuzzy Hash: 3BE0DFB385C62CEFD7013E05DC443B8B6A4AB0A3A2F06092DD78383600EA324900C7D7

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 0 2c55d7a-2c55d7d 1 2c55df4 0->1 2 2c55dec-2c55dee 0->2 3 2c55df6-2c55e03 1->3 2->1 4 2c55e15 3->4 5 2c55e05-2c55e0e 3->5 6 2c55e17-2c55e1a 4->6 7 2c55e5f-2c560e7 RtlInitializeCriticalSection GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress call 2c542c7 GetTickCount call 2c559f4 GetVersionExA call 2c63750 call 2c61fac * 8 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlAllocateHeap GetProcessHeap RtlAllocateHeap call 2c63750 * 3 RtlEnterCriticalSection RtlLeaveCriticalSection call 2c61fac * 4 QueryPerformanceCounter Sleep call 2c61fac * 2 call 2c63750 * 2 4->7 5->4 6->2 10 2c55e1c-2c55e20 6->10 55 2c560eb-2c560ed 7->55 10->3 13 2c55e22-2c55e2d 10->13 56 2c560f6-2c560f8 55->56 57 2c560ef-2c560f4 55->57 59 2c56105-2c56422 RtlEnterCriticalSection RtlLeaveCriticalSection 56->59 60 2c560fa 56->60 58 2c560ff Sleep 57->58 58->59 62 2c56424-2c56427 59->62 63 2c5649a-2c564c4 RtlLeaveCriticalSection call 2c6133c 59->63 60->58 62->63 66 2c564c6-2c564d5 call 2c6133c 63->66 67 2c5650e-2c56526 call 2c6133c 63->67 66->67 74 2c564d7-2c564e6 call 2c6133c 66->74 72 2c567cd-2c567dc call 2c6133c 67->72 73 2c5652c-2c5652e 67->73 82 2c56821-2c56830 call 2c6133c 72->82 83 2c567de-2c567e0 72->83 73->72 77 2c56534-2c565df call 2c61fac RtlEnterCriticalSection RtlLeaveCriticalSection call 2c63750 * 5 call 2c5439c * 2 73->77 74->67 81 2c564e8-2c564f7 call 2c6133c 74->81 128 2c565e1-2c565e3 77->128 129 2c5661c 77->129 81->67 97 2c564f9-2c56508 call 2c6133c 81->97 95 2c56845-2c56854 call 2c6133c 82->95 96 2c56832-2c56840 call 2c55c0c call 2c55d1a 82->96 83->82 87 2c567e2-2c5681c call 2c63750 RtlEnterCriticalSection RtlLeaveCriticalSection 83->87 87->55 95->55 108 2c5685a-2c5685c 95->108 96->55 97->55 97->67 108->55 111 2c56862-2c5687b call 2c5439c 108->111 111->55 116 2c56881-2c56950 call 2c61418 call 2c51ba7 111->116 126 2c56957-2c56978 RtlEnterCriticalSection 116->126 127 2c56952 call 2c5143f 116->127 132 2c56984-2c569eb RtlLeaveCriticalSection call 2c53c67 call 2c53d7e call 2c57336 126->132 133 2c5697a-2c56981 126->133 127->126 128->129 134 2c565e5-2c565f7 call 2c6133c 128->134 130 2c56620-2c5664e call 2c61fac call 2c63750 call 2c5439c 129->130 154 2c56650-2c5665f call 2c625e6 130->154 155 2c5668f-2c56698 call 2c61f74 130->155 152 2c569f1-2c56a33 call 2c59721 132->152 153 2c56b53-2c56b67 call 2c57fff 132->153 133->132 134->129 141 2c565f9-2c5661a call 2c5439c 134->141 141->130 164 2c56b1d-2c56b4e call 2c573e5 call 2c533b2 152->164 165 2c56a39-2c56a40 152->165 153->55 154->155 168 2c56661 154->168 166 2c5669e-2c566b6 call 2c627b5 155->166 167 2c567bb-2c567c8 155->167 164->153 171 2c56a43-2c56a48 165->171 180 2c566c2 166->180 181 2c566b8-2c566c0 call 2c58733 166->181 167->55 169 2c56666-2c56678 call 2c61850 168->169 183 2c5667d-2c5668d call 2c625e6 169->183 184 2c5667a 169->184 171->171 175 2c56a4a-2c56a8f call 2c59721 171->175 175->164 189 2c56a95-2c56a9b 175->189 182 2c566c4-2c56768 call 2c5984b call 2c53863 call 2c55119 call 2c53863 call 2c59af1 call 2c59c0b 180->182 181->182 210 2c5676f-2c5679a Sleep call 2c608f0 182->210 211 2c5676a call 2c5380b 182->211 183->155 183->169 184->183 193 2c56a9e-2c56aa3 189->193 193->193 195 2c56aa5-2c56ae0 call 2c59721 193->195 195->164 201 2c56ae2-2c56b1c call 2c5c113 195->201 201->164 215 2c567a6-2c567b4 210->215 216 2c5679c-2c567a5 call 2c54100 210->216 211->210 215->167 218 2c567b6 call 2c5380b 215->218 216->215 218->167
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)$gpt=%.8x&advizor=%d&box=%d&hp=%x&lp=%x&line=%d&os=%d.%d.%04d&flag=%d&itd=%d$ntdll.dll$sprintf$strcat
                                                                                                                    • API String ID: 0-1038016512
                                                                                                                    • Opcode ID: 1108b2887d5ead65240252613e98d2f336a9e72f40dcec6ce166164a6e8b89f3
                                                                                                                    • Instruction ID: 6fae33eb71aef03927717090a18fc626f48fd01d64e2e06a9ecc5efe8dd66db8
                                                                                                                    • Opcode Fuzzy Hash: 1108b2887d5ead65240252613e98d2f336a9e72f40dcec6ce166164a6e8b89f3
                                                                                                                    • Instruction Fuzzy Hash: 0C71C0B1D483909FE320AF34AC49B6B7BE8AF85314F44092DF58897341DBB988158BD6

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 433 2c5641c-2c56422 434 2c56424-2c56427 433->434 435 2c5649a-2c564c4 RtlLeaveCriticalSection call 2c6133c 433->435 434->435 438 2c564c6-2c564d5 call 2c6133c 435->438 439 2c5650e-2c56526 call 2c6133c 435->439 438->439 446 2c564d7-2c564e6 call 2c6133c 438->446 444 2c567cd-2c567dc call 2c6133c 439->444 445 2c5652c-2c5652e 439->445 454 2c56821-2c56830 call 2c6133c 444->454 455 2c567de-2c567e0 444->455 445->444 449 2c56534-2c565df call 2c61fac RtlEnterCriticalSection RtlLeaveCriticalSection call 2c63750 * 5 call 2c5439c * 2 445->449 446->439 453 2c564e8-2c564f7 call 2c6133c 446->453 506 2c565e1-2c565e3 449->506 507 2c5661c 449->507 453->439 469 2c564f9-2c56508 call 2c6133c 453->469 467 2c56845-2c56854 call 2c6133c 454->467 468 2c56832-2c56840 call 2c55c0c call 2c55d1a 454->468 455->454 459 2c567e2-2c5681c call 2c63750 RtlEnterCriticalSection RtlLeaveCriticalSection 455->459 470 2c560eb-2c560ed 459->470 467->470 486 2c5685a-2c5685c 467->486 468->470 469->439 469->470 476 2c560f6-2c560f8 470->476 477 2c560ef-2c560f4 470->477 484 2c56105-2c56134 RtlEnterCriticalSection RtlLeaveCriticalSection 476->484 485 2c560fa 476->485 482 2c560ff Sleep 477->482 482->484 484->433 485->482 486->470 489 2c56862-2c5687b call 2c5439c 486->489 489->470 494 2c56881-2c56950 call 2c61418 call 2c51ba7 489->494 504 2c56957-2c56978 RtlEnterCriticalSection 494->504 505 2c56952 call 2c5143f 494->505 510 2c56984-2c569eb RtlLeaveCriticalSection call 2c53c67 call 2c53d7e call 2c57336 504->510 511 2c5697a-2c56981 504->511 505->504 506->507 512 2c565e5-2c565f7 call 2c6133c 506->512 508 2c56620-2c5664e call 2c61fac call 2c63750 call 2c5439c 507->508 532 2c56650-2c5665f call 2c625e6 508->532 533 2c5668f-2c56698 call 2c61f74 508->533 530 2c569f1-2c56a33 call 2c59721 510->530 531 2c56b53-2c56b67 call 2c57fff 510->531 511->510 512->507 519 2c565f9-2c5661a call 2c5439c 512->519 519->508 542 2c56b1d-2c56b4e call 2c573e5 call 2c533b2 530->542 543 2c56a39-2c56a40 530->543 531->470 532->533 546 2c56661 532->546 544 2c5669e-2c566b6 call 2c627b5 533->544 545 2c567bb-2c567c8 533->545 542->531 549 2c56a43-2c56a48 543->549 558 2c566c2 544->558 559 2c566b8-2c566c0 call 2c58733 544->559 545->470 547 2c56666-2c56678 call 2c61850 546->547 561 2c5667d-2c5668d call 2c625e6 547->561 562 2c5667a 547->562 549->549 553 2c56a4a-2c56a8f call 2c59721 549->553 553->542 567 2c56a95-2c56a9b 553->567 560 2c566c4-2c56768 call 2c5984b call 2c53863 call 2c55119 call 2c53863 call 2c59af1 call 2c59c0b 558->560 559->560 588 2c5676f-2c5679a Sleep call 2c608f0 560->588 589 2c5676a call 2c5380b 560->589 561->533 561->547 562->561 571 2c56a9e-2c56aa3 567->571 571->571 573 2c56aa5-2c56ae0 call 2c59721 571->573 573->542 579 2c56ae2-2c56b1c call 2c5c113 573->579 579->542 593 2c567a6-2c567b4 588->593 594 2c5679c-2c567a5 call 2c54100 588->594 589->588 593->545 596 2c567b6 call 2c5380b 593->596 594->593 596->545
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: _memset$CriticalSection$Leave$Enter_malloc
                                                                                                                    • String ID: $%d;$Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)$auth_ip$auth_swith$block$connect$disconnect$idle$updips$updurls
                                                                                                                    • API String ID: 2008792657-3804430022
                                                                                                                    • Opcode ID: 66e819a7e464cd93257456adc38680e65d90b3b5bce6802bdc3b1abae760b8da
                                                                                                                    • Instruction ID: efb95c0ff4fae5d30f090e995ec29bc37cc43be427afec48159651f138750687
                                                                                                                    • Opcode Fuzzy Hash: 66e819a7e464cd93257456adc38680e65d90b3b5bce6802bdc3b1abae760b8da
                                                                                                                    • Instruction Fuzzy Hash: 970255711083919FE734AF20D844BAF7BE9AFC5318F54482DE98987281DB70D588CB5B

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 599 2c5642e-2c56443 600 2c56445-2c5644b 599->600 601 2c5645f-2c56469 599->601 604 2c56451-2c5645e call 2c5534d 600->604 605 2c5644d-2c5644f 600->605 602 2c5646f-2c56493 call 2c63750 call 2c5439c 601->602 603 2c560eb-2c560ed 601->603 602->603 620 2c56499-2c564ba RtlEnterCriticalSection RtlLeaveCriticalSection 602->620 607 2c560f6-2c560f8 603->607 608 2c560ef-2c560f4 603->608 604->601 605->601 612 2c56105-2c56422 RtlEnterCriticalSection RtlLeaveCriticalSection 607->612 613 2c560fa 607->613 611 2c560ff Sleep 608->611 611->612 618 2c56424-2c56427 612->618 619 2c5649a-2c564bb RtlLeaveCriticalSection call 2c6133c 612->619 613->611 618->619 622 2c564c0-2c564c4 619->622 620->622 623 2c564bb call 2c6133c 620->623 624 2c564c6-2c564d5 call 2c6133c 622->624 625 2c5650e-2c56526 call 2c6133c 622->625 623->622 624->625 632 2c564d7-2c564e6 call 2c6133c 624->632 630 2c567cd-2c567dc call 2c6133c 625->630 631 2c5652c-2c5652e 625->631 640 2c56821-2c56830 call 2c6133c 630->640 641 2c567de-2c567e0 630->641 631->630 635 2c56534-2c565df call 2c61fac RtlEnterCriticalSection RtlLeaveCriticalSection call 2c63750 * 5 call 2c5439c * 2 631->635 632->625 639 2c564e8-2c564f7 call 2c6133c 632->639 686 2c565e1-2c565e3 635->686 687 2c5661c 635->687 639->625 655 2c564f9-2c56508 call 2c6133c 639->655 653 2c56845-2c56854 call 2c6133c 640->653 654 2c56832-2c56840 call 2c55c0c call 2c55d1a 640->654 641->640 645 2c567e2-2c5681c call 2c63750 RtlEnterCriticalSection RtlLeaveCriticalSection 641->645 645->603 653->603 666 2c5685a-2c5685c 653->666 654->603 655->603 655->625 666->603 669 2c56862-2c5687b call 2c5439c 666->669 669->603 674 2c56881-2c56950 call 2c61418 call 2c51ba7 669->674 684 2c56957-2c56978 RtlEnterCriticalSection 674->684 685 2c56952 call 2c5143f 674->685 690 2c56984-2c569eb RtlLeaveCriticalSection call 2c53c67 call 2c53d7e call 2c57336 684->690 691 2c5697a-2c56981 684->691 685->684 686->687 692 2c565e5-2c565f7 call 2c6133c 686->692 688 2c56620-2c5664e call 2c61fac call 2c63750 call 2c5439c 687->688 712 2c56650-2c5665f call 2c625e6 688->712 713 2c5668f-2c56698 call 2c61f74 688->713 710 2c569f1-2c56a33 call 2c59721 690->710 711 2c56b53-2c56b67 call 2c57fff 690->711 691->690 692->687 699 2c565f9-2c5661a call 2c5439c 692->699 699->688 722 2c56b1d-2c56b4e call 2c573e5 call 2c533b2 710->722 723 2c56a39-2c56a40 710->723 711->603 712->713 726 2c56661 712->726 724 2c5669e-2c566b6 call 2c627b5 713->724 725 2c567bb-2c567c8 713->725 722->711 729 2c56a43-2c56a48 723->729 738 2c566c2 724->738 739 2c566b8-2c566c0 call 2c58733 724->739 725->603 727 2c56666-2c56678 call 2c61850 726->727 741 2c5667d-2c5668d call 2c625e6 727->741 742 2c5667a 727->742 729->729 733 2c56a4a-2c56a8f call 2c59721 729->733 733->722 747 2c56a95-2c56a9b 733->747 740 2c566c4-2c56768 call 2c5984b call 2c53863 call 2c55119 call 2c53863 call 2c59af1 call 2c59c0b 738->740 739->740 768 2c5676f-2c5679a Sleep call 2c608f0 740->768 769 2c5676a call 2c5380b 740->769 741->713 741->727 742->741 751 2c56a9e-2c56aa3 747->751 751->751 753 2c56aa5-2c56ae0 call 2c59721 751->753 753->722 759 2c56ae2-2c56b1c call 2c5c113 753->759 759->722 773 2c567a6-2c567b4 768->773 774 2c5679c-2c567a5 call 2c54100 768->774 769->768 773->725 776 2c567b6 call 2c5380b 773->776 774->773 776->725
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: _memset$CriticalSection$EnterLeave_malloc_strtok$_free_swscanf
                                                                                                                    • String ID: <htm$Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)$auth_ip$auth_swith$block$connect$disconnect$idle$updips$updurls
                                                                                                                    • API String ID: 3441009308-1437582238
                                                                                                                    • Opcode ID: 1ac6a6e6ffd0054b719193639a4d7255d4757d0eef003b0d1aafc78af46166e2
                                                                                                                    • Instruction ID: aa6e6eb9ad9775ebf428710369844250c434b5f683d56957bd9db4ab59c1a3e9
                                                                                                                    • Opcode Fuzzy Hash: 1ac6a6e6ffd0054b719193639a4d7255d4757d0eef003b0d1aafc78af46166e2
                                                                                                                    • Instruction Fuzzy Hash: 7FA19B312483915BE724AB309C54B2F7BEA9FC5718F28042CF88997391DF71C984CB5A

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 02C51D11
                                                                                                                    • GetLastError.KERNEL32 ref: 02C51D23
                                                                                                                      • Part of subcall function 02C51712: __EH_prolog.LIBCMT ref: 02C51717
                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 02C51D59
                                                                                                                    • GetLastError.KERNEL32 ref: 02C51D6B
                                                                                                                    • __beginthreadex.LIBCMT ref: 02C51DB1
                                                                                                                    • GetLastError.KERNEL32 ref: 02C51DC6
                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 02C51DDD
                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 02C51DEC
                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02C51E14
                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 02C51E1B
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseErrorHandleLast$CreateEvent$H_prologObjectSingleWait__beginthreadex
                                                                                                                    • String ID: thread$thread.entry_event$thread.exit_event
                                                                                                                    • API String ID: 831262434-3017686385
                                                                                                                    • Opcode ID: c6f765bc999fe10653329ea41ae99a098c07e69be5b3ef781bae7fb7102a53cc
                                                                                                                    • Instruction ID: 859e310b64bba3aa962f1b476c130288ed08f18c5426122c94b9fa0eeff0466b
                                                                                                                    • Opcode Fuzzy Hash: c6f765bc999fe10653329ea41ae99a098c07e69be5b3ef781bae7fb7102a53cc
                                                                                                                    • Instruction Fuzzy Hash: EE315B75A003119FD700EF24C848B2BBBA5EF84790F14492DFC598B290DBB0D989CBD6

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 808 2c54603-2c5463b call 2c72a00 call 2c5fb10 call 2c627b5 815 2c54647 808->815 816 2c5463d-2c54645 call 2c58733 808->816 818 2c54649-2c5465c call 2c5984b 815->818 816->818 822 2c54661-2c54664 818->822 823 2c54666-2c54672 htons 822->823 824 2c54683-2c54687 822->824 825 2c548ae-2c548c1 call 2c627b5 823->825 826 2c54678-2c54681 823->826 827 2c546f1-2c547f8 call 2c51ba7 call 2c5ceef htons call 2c61418 call 2c56d1f call 2c56cf9 * 2 call 2c57987 call 2c574ac 824->827 828 2c54689-2c546e4 htonl * 2 htons call 2c53d7e call 2c57336 824->828 835 2c548c3-2c548cb call 2c58733 825->835 836 2c548cd 825->836 826->822 826->824 880 2c54871-2c5487a 827->880 881 2c547fa-2c54805 827->881 828->825 844 2c546ea-2c546ec 828->844 841 2c548cf-2c54917 call 2c5984b call 2c53c67 call 2c53d7e call 2c57336 835->841 836->841 861 2c5491d-2c5494a call 2c59721 841->861 862 2c54b38-2c54b43 841->862 844->825 861->862 874 2c54950-2c5495a 861->874 864 2c54b45 call 2c5380b 862->864 865 2c54b4a-2c54b53 862->865 864->865 869 2c54b55 call 2c5380b 865->869 870 2c54b5a-2c54b76 call 2c57987 865->870 869->870 877 2c54a07-2c54a09 874->877 878 2c54960-2c54977 call 2c573ac 874->878 882 2c54a0a-2c54a33 call 2c59721 877->882 894 2c5499f-2c549b7 878->894 895 2c54979-2c5499d htonl * 2 878->895 884 2c54881-2c548a5 call 2c57987 * 2 880->884 885 2c5487c call 2c5143f 880->885 886 2c54809-2c54813 881->886 882->862 898 2c54a39-2c54a5e call 2c59721 882->898 884->825 907 2c548a7-2c548a9 call 2c5143f 884->907 885->884 890 2c54815-2c54838 call 2c57336 886->890 891 2c5486e 886->891 900 2c5483d-2c54841 890->900 891->880 899 2c549ba-2c549e2 call 2c53bd3 htonl * 2 call 2c573ac 894->899 895->899 898->862 913 2c54a64-2c54a8d call 2c59721 898->913 917 2c549e7-2c54a05 htons * 2 899->917 904 2c54843-2c54863 call 2c572b0 call 2c57504 900->904 905 2c5486c 900->905 904->886 920 2c54865-2c5486a call 2c5143f 904->920 905->891 907->825 913->862 921 2c54a93-2c54b11 call 2c53863 * 2 call 2c598a8 call 2c59947 call 2c54bad call 2c53863 * 2 call 2c544ab 913->921 917->882 920->886 939 2c54b16-2c54b2d call 2c608f0 921->939 939->862 942 2c54b2f-2c54b37 call 2c54100 939->942 942->862
                                                                                                                    APIs
                                                                                                                    • __EH_prolog.LIBCMT ref: 02C54608
                                                                                                                      • Part of subcall function 02C627B5: _malloc.LIBCMT ref: 02C627CD
                                                                                                                    • htons.WS2_32(?), ref: 02C54669
                                                                                                                    • htonl.WS2_32(?), ref: 02C5468C
                                                                                                                    • htonl.WS2_32(00000000), ref: 02C54693
                                                                                                                    • htons.WS2_32(00000000), ref: 02C54747
                                                                                                                    • _sprintf.LIBCMT ref: 02C5475D
                                                                                                                      • Part of subcall function 02C57987: _memmove.LIBCMT ref: 02C579A7
                                                                                                                    • htons.WS2_32(?), ref: 02C546B0
                                                                                                                      • Part of subcall function 02C58733: __EH_prolog.LIBCMT ref: 02C58738
                                                                                                                      • Part of subcall function 02C58733: RtlEnterCriticalSection.NTDLL(00000020), ref: 02C587B3
                                                                                                                      • Part of subcall function 02C58733: RtlLeaveCriticalSection.NTDLL(00000020), ref: 02C587D1
                                                                                                                      • Part of subcall function 02C51BA7: __EH_prolog.LIBCMT ref: 02C51BAC
                                                                                                                      • Part of subcall function 02C51BA7: RtlEnterCriticalSection.NTDLL ref: 02C51BBC
                                                                                                                      • Part of subcall function 02C51BA7: RtlLeaveCriticalSection.NTDLL ref: 02C51BEA
                                                                                                                      • Part of subcall function 02C51BA7: RtlEnterCriticalSection.NTDLL ref: 02C51C13
                                                                                                                      • Part of subcall function 02C51BA7: RtlLeaveCriticalSection.NTDLL ref: 02C51C56
                                                                                                                      • Part of subcall function 02C5CEEF: __EH_prolog.LIBCMT ref: 02C5CEF4
                                                                                                                    • htonl.WS2_32(?), ref: 02C5497C
                                                                                                                    • htonl.WS2_32(00000000), ref: 02C54983
                                                                                                                    • htonl.WS2_32(00000000), ref: 02C549C8
                                                                                                                    • htonl.WS2_32(00000000), ref: 02C549CF
                                                                                                                    • htons.WS2_32(?), ref: 02C549EF
                                                                                                                    • htons.WS2_32(?), ref: 02C549F9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalSectionhtonl$htons$H_prolog$EnterLeave$_malloc_memmove_sprintf
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1645262487-0
                                                                                                                    • Opcode ID: 72e1beceaca3b9723f4d04355633d73acaf984208826fc517b9069690297f804
                                                                                                                    • Instruction ID: 0f1e3f988a2065dbc68915017ec4250d82c4c4d5f858e4ab03a7d939dd6ffe48
                                                                                                                    • Opcode Fuzzy Hash: 72e1beceaca3b9723f4d04355633d73acaf984208826fc517b9069690297f804
                                                                                                                    • Instruction Fuzzy Hash: A3024A71D00269EEDF25DFA4C844BEEBBB9AF04305F10415AE905B7280DB749AC8DFA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 945 2c54d86-2c54dcb call 2c72a00 call 2c5fb10 RtlEnterCriticalSection RtlLeaveCriticalSection 950 2c550d4-2c550dd 945->950 951 2c54dd1 945->951 952 2c550e4-2c550f4 950->952 953 2c550df call 2c5380b 950->953 954 2c54dd6-2c54e00 call 2c53863 call 2c54bed 951->954 953->952 960 2c54e06-2c54e0b 954->960 961 2c550a1-2c550ad RtlEnterCriticalSection RtlLeaveCriticalSection 954->961 962 2c54e11-2c54e3a call 2c5bed5 960->962 963 2c5506e-2c55070 960->963 964 2c550b3-2c550ce RtlEnterCriticalSection RtlLeaveCriticalSection 961->964 962->961 969 2c54e40-2c54e5c call 2c56d1f 962->969 963->961 966 2c55072-2c5509f call 2c59721 963->966 964->950 964->954 966->961 966->964 973 2c54ec4-2c54ec8 969->973 974 2c54e5e-2c54e87 call 2c5bed5 969->974 976 2c54e8d-2c54e99 RtlEnterCriticalSection RtlLeaveCriticalSection 973->976 977 2c54eca-2c54eee call 2c5bed5 973->977 974->976 982 2c54f98-2c54fc1 call 2c5bed5 974->982 980 2c54e9f-2c54ea6 RtlEnterCriticalSection RtlLeaveCriticalSection 976->980 981 2c54ef3-2c54ef9 977->981 983 2c54eac-2c54ebf call 2c57987 980->983 981->976 984 2c54efb-2c54f2c call 2c5bed5 981->984 990 2c55064-2c55069 982->990 991 2c54fc7-2c54ff0 call 2c5bed5 982->991 983->964 984->976 994 2c54f32-2c54f93 call 2c5c007 call 2c57987 call 2c576fc call 2c57987 984->994 990->980 991->990 997 2c54ff2-2c55028 call 2c56cf9 call 2c599ae call 2c59a86 991->997 994->982 1009 2c5502d-2c55050 call 2c57987 call 2c608f0 997->1009 1009->983 1014 2c55056-2c5505f call 2c54100 1009->1014 1014->983
                                                                                                                    APIs
                                                                                                                    • __EH_prolog.LIBCMT ref: 02C54D8B
                                                                                                                    • RtlEnterCriticalSection.NTDLL(02C84FD0), ref: 02C54DB7
                                                                                                                    • RtlLeaveCriticalSection.NTDLL(02C84FD0), ref: 02C54DC3
                                                                                                                      • Part of subcall function 02C54BED: __EH_prolog.LIBCMT ref: 02C54BF2
                                                                                                                      • Part of subcall function 02C54BED: InterlockedExchange.KERNEL32(?,00000000), ref: 02C54CF2
                                                                                                                    • RtlEnterCriticalSection.NTDLL(02C84FD0), ref: 02C54E93
                                                                                                                    • RtlLeaveCriticalSection.NTDLL(02C84FD0), ref: 02C54E99
                                                                                                                    • RtlEnterCriticalSection.NTDLL(02C84FD0), ref: 02C54EA0
                                                                                                                    • RtlLeaveCriticalSection.NTDLL(02C84FD0), ref: 02C54EA6
                                                                                                                    • RtlEnterCriticalSection.NTDLL(02C84FD0), ref: 02C550A7
                                                                                                                    • RtlLeaveCriticalSection.NTDLL(02C84FD0), ref: 02C550AD
                                                                                                                    • RtlEnterCriticalSection.NTDLL(02C84FD0), ref: 02C550B8
                                                                                                                    • RtlLeaveCriticalSection.NTDLL(02C84FD0), ref: 02C550C1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalSection$EnterLeave$H_prolog$ExchangeInterlocked
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2062355503-0
                                                                                                                    • Opcode ID: 6e7e32b87bdaa899202c76c88a756d166b5f173564374db47d13ff140c3f3783
                                                                                                                    • Instruction ID: 5f9d7625c719e1a14f40a40d9c1ea2a39456267941072695e20ad4b54a881869
                                                                                                                    • Opcode Fuzzy Hash: 6e7e32b87bdaa899202c76c88a756d166b5f173564374db47d13ff140c3f3783
                                                                                                                    • Instruction Fuzzy Hash: C7B18E71D0026DDFEF25DFA0C840BEEBBB5AF44318F14405AE80576280DBB59A89DFA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1017 401301-40135e FindResourceA 1018 401360-401362 1017->1018 1019 401367-40137d SizeofResource 1017->1019 1020 401538-40153c 1018->1020 1021 401386-4013fe LoadResource LockResource GlobalAlloc call 402490 * 2 1019->1021 1022 40137f-401381 1019->1022 1027 401407-40140b 1021->1027 1022->1020 1028 40140d-40141d 1027->1028 1029 40141f-401428 GetTickCount 1027->1029 1028->1027 1031 401491-401499 1029->1031 1032 40142a-40142e 1029->1032 1033 4014a2-4014a8 1031->1033 1034 401430-401438 1032->1034 1035 40148f 1032->1035 1036 4014f0-401525 GlobalAlloc call 401000 1033->1036 1037 4014aa-4014e8 1033->1037 1038 401441-401447 1034->1038 1035->1036 1045 40152a-401535 1036->1045 1039 4014ea 1037->1039 1040 4014ee 1037->1040 1042 401449-401485 1038->1042 1043 40148d 1038->1043 1039->1040 1040->1033 1046 401487 1042->1046 1047 40148b 1042->1047 1043->1032 1045->1020 1046->1047 1047->1038
                                                                                                                    APIs
                                                                                                                    • FindResourceA.KERNEL32(?,0000000A), ref: 00401351
                                                                                                                    • SizeofResource.KERNEL32(00000000), ref: 00401370
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Resource$FindSizeof
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3019604839-3916222277
                                                                                                                    • Opcode ID: d05602b0e20a881077e161112d5bd34232c8f71c7560e683aad862cf59917e15
                                                                                                                    • Instruction ID: 779852d327d389dbbb2f1b261a2bb7141e3a4eae573781fe7d13a424a4f3f89b
                                                                                                                    • Opcode Fuzzy Hash: d05602b0e20a881077e161112d5bd34232c8f71c7560e683aad862cf59917e15
                                                                                                                    • Instruction Fuzzy Hash: F1811075D04258DFDF01CFE8D985AEEBBB0BF09305F1400AAE581B7262C3385A84DB69

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1049 2c526db-2c52726 RtlEnterCriticalSection 1050 2c5277e-2c52781 1049->1050 1051 2c52728-2c52736 CreateWaitableTimerA 1049->1051 1054 2c527d5-2c527f0 RtlLeaveCriticalSection 1050->1054 1055 2c52783-2c52798 call 2c627b5 1050->1055 1052 2c52738-2c52756 GetLastError call 2c5fb10 call 2c51712 1051->1052 1053 2c5275b-2c52778 SetWaitableTimer 1051->1053 1052->1053 1053->1050 1061 2c527ca 1055->1061 1062 2c5279a-2c527ac call 2c627b5 1055->1062 1063 2c527cc-2c527d0 call 2c56dfe 1061->1063 1067 2c527ae-2c527b7 1062->1067 1068 2c527b9 1062->1068 1063->1054 1069 2c527bb-2c527c3 call 2c51cf8 1067->1069 1068->1069 1071 2c527c8 1069->1071 1071->1063
                                                                                                                    APIs
                                                                                                                    • RtlEnterCriticalSection.NTDLL(?), ref: 02C52706
                                                                                                                    • CreateWaitableTimerA.KERNEL32(00000000,00000000,00000000), ref: 02C5272B
                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02C73163), ref: 02C52738
                                                                                                                      • Part of subcall function 02C51712: __EH_prolog.LIBCMT ref: 02C51717
                                                                                                                    • SetWaitableTimer.KERNEL32(?,?,000493E0,00000000,00000000,00000000), ref: 02C52778
                                                                                                                    • RtlLeaveCriticalSection.NTDLL(?), ref: 02C527D9
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalSectionTimerWaitable$CreateEnterErrorH_prologLastLeave
                                                                                                                    • String ID: timer
                                                                                                                    • API String ID: 4293676635-1792073242
                                                                                                                    • Opcode ID: 7e5f53d73afc4ae448bf1c9cc001bec70e10b1f05a712b2c87a33b40f3fdd827
                                                                                                                    • Instruction ID: ef7bc697d49cd641397327ed9c43d59a551a1d727b30a5155f074f8949628134
                                                                                                                    • Opcode Fuzzy Hash: 7e5f53d73afc4ae448bf1c9cc001bec70e10b1f05a712b2c87a33b40f3fdd827
                                                                                                                    • Instruction Fuzzy Hash: E631DCB1904711AFD310DF25D884B66BBE8FB487A4F004A2EFC1583A80E770E984CF96

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1100 2c52b95-2c52baf 1101 2c52bc7-2c52bcb 1100->1101 1102 2c52bb1-2c52bb9 call 2c5fb10 1100->1102 1104 2c52bcd-2c52bd0 1101->1104 1105 2c52bdf 1101->1105 1110 2c52bbf-2c52bc2 1102->1110 1104->1105 1107 2c52bd2-2c52bdd call 2c5fb10 1104->1107 1108 2c52be2-2c52c11 WSASetLastError WSARecv call 2c59505 1105->1108 1107->1110 1112 2c52c16-2c52c1d 1108->1112 1113 2c52d30 1110->1113 1115 2c52c2c-2c52c32 1112->1115 1116 2c52c1f-2c52c2a call 2c5fb10 1112->1116 1117 2c52d32-2c52d38 1113->1117 1119 2c52c34-2c52c39 call 2c5fb10 1115->1119 1120 2c52c46-2c52c48 1115->1120 1125 2c52c3f-2c52c42 1116->1125 1119->1125 1123 2c52c4f-2c52c60 call 2c5fb10 1120->1123 1124 2c52c4a-2c52c4d 1120->1124 1123->1117 1127 2c52c66-2c52c69 1123->1127 1124->1127 1125->1120 1129 2c52c73-2c52c76 1127->1129 1130 2c52c6b-2c52c6d 1127->1130 1129->1113 1133 2c52c7c-2c52c9a call 2c5fb10 call 2c5166f 1129->1133 1130->1129 1132 2c52d22-2c52d2d call 2c51996 1130->1132 1132->1113 1140 2c52cbc-2c52cfa WSASetLastError select call 2c59505 1133->1140 1141 2c52c9c-2c52cba call 2c5fb10 call 2c5166f 1133->1141 1147 2c52cfc-2c52d06 call 2c5fb10 1140->1147 1148 2c52d08 1140->1148 1141->1113 1141->1140 1155 2c52d19-2c52d1d 1147->1155 1150 2c52d15-2c52d17 1148->1150 1151 2c52d0a-2c52d12 call 2c5fb10 1148->1151 1150->1113 1150->1155 1151->1150 1155->1108
                                                                                                                    APIs
                                                                                                                    • WSASetLastError.WS2_32(00000000), ref: 02C52BE4
                                                                                                                    • WSARecv.WS2_32(?,?,?,?,?,00000000,00000000), ref: 02C52C07
                                                                                                                      • Part of subcall function 02C59505: WSAGetLastError.WS2_32(00000000,?,?,02C52A51), ref: 02C59513
                                                                                                                    • WSASetLastError.WS2_32 ref: 02C52CD3
                                                                                                                    • select.WS2_32(?,?,00000000,00000000,00000000), ref: 02C52CE7
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast$Recvselect
                                                                                                                    • String ID: 3'
                                                                                                                    • API String ID: 886190287-280543908
                                                                                                                    • Opcode ID: 4f7e98cd517346209292e39f405dc4d8cec19b2494443118cc1c208c4e087861
                                                                                                                    • Instruction ID: 2c6744505576c8f3563c1700e6d13cf27604458af1a55079d06ed8599e29fc36
                                                                                                                    • Opcode Fuzzy Hash: 4f7e98cd517346209292e39f405dc4d8cec19b2494443118cc1c208c4e087861
                                                                                                                    • Instruction Fuzzy Hash: 31416AB1A08721CFDB109F74C81476BBBE9AF85395F104D1EEC9987280EB74D580CB9A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1183 2c51ba7-2c51bcf call 2c72a00 RtlEnterCriticalSection 1186 2c51bd1 1183->1186 1187 2c51be9-2c51bf7 RtlLeaveCriticalSection call 2c5d32f 1183->1187 1188 2c51bd4-2c51be0 call 2c51b79 1186->1188 1189 2c51bfa-2c51c20 RtlEnterCriticalSection 1187->1189 1195 2c51c55-2c51c6e RtlLeaveCriticalSection 1188->1195 1196 2c51be2-2c51be7 1188->1196 1191 2c51c34-2c51c36 1189->1191 1193 2c51c22-2c51c2f call 2c51b79 1191->1193 1194 2c51c38-2c51c43 1191->1194 1198 2c51c45-2c51c4b 1193->1198 1201 2c51c31 1193->1201 1194->1198 1196->1187 1196->1188 1198->1195 1200 2c51c4d-2c51c51 1198->1200 1200->1195 1201->1191
                                                                                                                    APIs
                                                                                                                    • __EH_prolog.LIBCMT ref: 02C51BAC
                                                                                                                    • RtlEnterCriticalSection.NTDLL ref: 02C51BBC
                                                                                                                    • RtlLeaveCriticalSection.NTDLL ref: 02C51BEA
                                                                                                                    • RtlEnterCriticalSection.NTDLL ref: 02C51C13
                                                                                                                    • RtlLeaveCriticalSection.NTDLL ref: 02C51C56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalSection$EnterLeave$H_prolog
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1633115879-0
                                                                                                                    • Opcode ID: 1b38ae999778ea7def36a1273017a60487babae4160d8834ea56849d4fc5df82
                                                                                                                    • Instruction ID: 1878388be3306671f2f1cc838af1011f178df439ee15dea4f2285a13772b82d9
                                                                                                                    • Opcode Fuzzy Hash: 1b38ae999778ea7def36a1273017a60487babae4160d8834ea56849d4fc5df82
                                                                                                                    • Instruction Fuzzy Hash: D121DEB5A00614DFDB14CF68C44879ABBB5FF88324F148689EC1997301D7B1EA85CBE0

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • GetVersion.KERNEL32 ref: 00402A46
                                                                                                                      • Part of subcall function 00403B64: HeapCreate.KERNEL32(00000000,00001000,00000000,00402A7F,00000000), ref: 00403B75
                                                                                                                      • Part of subcall function 00403B64: HeapDestroy.KERNEL32 ref: 00403BB4
                                                                                                                    • GetCommandLineA.KERNEL32 ref: 00402A94
                                                                                                                    • GetStartupInfoA.KERNEL32(?), ref: 00402ABF
                                                                                                                    • GetModuleHandleA.KERNEL32(00000000,00000000,?,0000000A), ref: 00402AE2
                                                                                                                      • Part of subcall function 00402B3B: ExitProcess.KERNEL32 ref: 00402B58
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Heap$CommandCreateDestroyExitHandleInfoLineModuleProcessStartupVersion
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2057626494-0
                                                                                                                    • Opcode ID: 81c04d43b3f46c58329c6832fe0805ef85b64df99fa32ea28edf2ad19d5a1781
                                                                                                                    • Instruction ID: 5f87248e4510ca7a7a053da507506fe2897125482441b09741c869e2758f94b2
                                                                                                                    • Opcode Fuzzy Hash: 81c04d43b3f46c58329c6832fe0805ef85b64df99fa32ea28edf2ad19d5a1781
                                                                                                                    • Instruction Fuzzy Hash: BA214CB19006159ADB04AFA6DE49A6E7FA8EB04715F10413FF905BB2D1DB384900CA6C

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1231 2c52edd-2c52f1f WSASetLastError WSASocketA call 2c5fb10 WSAGetLastError 1234 2c52f21-2c52f25 1231->1234 1235 2c52f49-2c52f4f 1231->1235 1236 2c52f27-2c52f36 setsockopt 1234->1236 1237 2c52f3c-2c52f47 call 2c5fb10 1234->1237 1236->1237 1237->1235
                                                                                                                    APIs
                                                                                                                    • WSASetLastError.WS2_32(00000000), ref: 02C52EEE
                                                                                                                    • WSASocketA.WS2_32(?,?,?,00000000,00000000,00000001), ref: 02C52EFD
                                                                                                                    • WSAGetLastError.WS2_32(?,?,?,00000000,00000000,00000001), ref: 02C52F0C
                                                                                                                    • setsockopt.WS2_32(00000000,00000029,0000001B,00000000,00000004), ref: 02C52F36
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast$Socketsetsockopt
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2093263913-0
                                                                                                                    • Opcode ID: 230b67d8ce82faf8d786857fbcd55c04e8ceca8bfb7f2d911bacded971afc90b
                                                                                                                    • Instruction ID: 1dd0c23e8a9bd0298aab9024757953c996702d9cc7a16825981fc59e7be14ef9
                                                                                                                    • Opcode Fuzzy Hash: 230b67d8ce82faf8d786857fbcd55c04e8ceca8bfb7f2d911bacded971afc90b
                                                                                                                    • Instruction Fuzzy Hash: 18018871A01214BBDB205F65DC88F5B7BA9DB867B6F008A69FD18CB181D771C900CBA0
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02C52D39: WSASetLastError.WS2_32(00000000), ref: 02C52D47
                                                                                                                      • Part of subcall function 02C52D39: WSASend.WS2_32(?,?,?,?,00000000,00000000,00000000), ref: 02C52D5C
                                                                                                                    • WSASetLastError.WS2_32(00000000), ref: 02C52E6D
                                                                                                                    • select.WS2_32(?,00000000,00000001,00000000,00000000), ref: 02C52E83
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast$Sendselect
                                                                                                                    • String ID: 3'
                                                                                                                    • API String ID: 2958345159-280543908
                                                                                                                    • Opcode ID: e3aaa35b51e7723fda237623ac497e650879cf78199804090cf76844f5a9a99d
                                                                                                                    • Instruction ID: 9d8bac3951177a698c1d219ab4dea8f68d37c8d125de97d24de6ebec41a51636
                                                                                                                    • Opcode Fuzzy Hash: e3aaa35b51e7723fda237623ac497e650879cf78199804090cf76844f5a9a99d
                                                                                                                    • Instruction Fuzzy Hash: DC31DEB1A002299FDB14DF60C814BEEBBEAEF45354F00495ADC0893280E7B4D5D1DFA9
                                                                                                                    APIs
                                                                                                                    • WSASetLastError.WS2_32(00000000,?,?,?,?,?,?,?,02C573CE,?,?,00000000), ref: 02C586CC
                                                                                                                    • getsockname.WS2_32(?,?,?), ref: 02C586E2
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLastgetsockname
                                                                                                                    • String ID: &'
                                                                                                                    • API String ID: 566540725-655172784
                                                                                                                    • Opcode ID: 0255f98b35d8185508f62e110cb2ff9d8b8eac1a65fdd6570a140981f2acd6eb
                                                                                                                    • Instruction ID: 11644de9dc83e780502ae3dc012791fca92eee8f789eed99ff5549702eb7d980
                                                                                                                    • Opcode Fuzzy Hash: 0255f98b35d8185508f62e110cb2ff9d8b8eac1a65fdd6570a140981f2acd6eb
                                                                                                                    • Instruction Fuzzy Hash: 8D216272A00218DFDB10DF68D854ACEB7F5FF48364F11856AED18EB280DB34E9858B94
                                                                                                                    APIs
                                                                                                                    • WSASetLastError.WS2_32(00000000), ref: 02C52AEA
                                                                                                                    • connect.WS2_32(?,?,?), ref: 02C52AF5
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLastconnect
                                                                                                                    • String ID: 3'
                                                                                                                    • API String ID: 374722065-280543908
                                                                                                                    • Opcode ID: 209307e45865a9f2ce57d5f447445b1a1e0e487a777ad881ff75a2212448cf06
                                                                                                                    • Instruction ID: 20af06ea389b056a0cf80e81f760eb12bf06e419df10ef4d3ecaeb73716c814f
                                                                                                                    • Opcode Fuzzy Hash: 209307e45865a9f2ce57d5f447445b1a1e0e487a777ad881ff75a2212448cf06
                                                                                                                    • Instruction Fuzzy Hash: EF21A770E00624ABCF14AFB4D4147AE7BFAEF85364F004599DC1993280DB74C6859F95
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateDirectory
                                                                                                                    • String ID: .exe$\sqlite3.dll
                                                                                                                    • API String ID: 4241100979-1094034203
                                                                                                                    • Opcode ID: 7b1c303281850832658def6945a71f126689345ee266a4ad60c28175ec4dacd6
                                                                                                                    • Instruction ID: 4e4733c48aba76906ce3d042add1844da167b5401d83951efc93a555af798872
                                                                                                                    • Opcode Fuzzy Hash: 7b1c303281850832658def6945a71f126689345ee266a4ad60c28175ec4dacd6
                                                                                                                    • Instruction Fuzzy Hash: E6E08CB0A85A24FAC62072B28E8EEDF655C4F06308B20003B7706710E28ABC550A56BF
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseQueryValue
                                                                                                                    • String ID: DivXConverter
                                                                                                                    • API String ID: 3356406503-4132716239
                                                                                                                    • Opcode ID: 1604725b10bf69ce8df49d8f773073268c16c9c2f7edd0e6a18a763960fdb6ee
                                                                                                                    • Instruction ID: 04ac3afb49c5057190b20ca2909e4551046521e001042dfd435fb4c79b968286
                                                                                                                    • Opcode Fuzzy Hash: 1604725b10bf69ce8df49d8f773073268c16c9c2f7edd0e6a18a763960fdb6ee
                                                                                                                    • Instruction Fuzzy Hash: 7AD05B21F08810E6CB111BE06F0496A3661ADD0361331443BE143F50E1DA7DE40B66AF
                                                                                                                    APIs
                                                                                                                    • WSASetLastError.WS2_32(00000000), ref: 02C58870
                                                                                                                    • getaddrinfo.WS2_32(00000000,00000000,?,?), ref: 02C5887E
                                                                                                                    • FreeAddrInfoW.WS2_32(?), ref: 02C589B2
                                                                                                                      • Part of subcall function 02C58F51: __EH_prolog.LIBCMT ref: 02C58F56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: AddrErrorFreeH_prologInfoLastgetaddrinfo
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 927184805-0
                                                                                                                    • Opcode ID: 28d4115ff85fee6719f74ed81eb8246f2f811a3e9ee4deb35263af530c6d8aab
                                                                                                                    • Instruction ID: 437918348a709d933ed440c6cf84f40559c6c88f95c4b33125f2b7a6d59d863f
                                                                                                                    • Opcode Fuzzy Hash: 28d4115ff85fee6719f74ed81eb8246f2f811a3e9ee4deb35263af530c6d8aab
                                                                                                                    • Instruction Fuzzy Hash: F5518A715093919FE720DF25C849B9BBBE5EFC4714F000A1DA999932C0DB74D9C8CB9A
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: H_prolog
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3519838083-0
                                                                                                                    • Opcode ID: 1e415352ac30451173445b4fd962024417cd1eedd58729f15dfe8ef8e56e8090
                                                                                                                    • Instruction ID: 0f892e71e4acbc2166b24ed298444c74da0286d4d210335e8be3bd3199bef4e7
                                                                                                                    • Opcode Fuzzy Hash: 1e415352ac30451173445b4fd962024417cd1eedd58729f15dfe8ef8e56e8090
                                                                                                                    • Instruction Fuzzy Hash: D15128B1904266DFCB08CF68D450AAABBE1FF08360F10819EEC299B380D774DA50CF95
                                                                                                                    APIs
                                                                                                                    • InterlockedIncrement.KERNEL32(?), ref: 02C536A7
                                                                                                                      • Part of subcall function 02C52420: InterlockedCompareExchange.KERNEL32(?,00000001,00000000), ref: 02C52432
                                                                                                                      • Part of subcall function 02C52420: PostQueuedCompletionStatus.KERNEL32(?,00000000,00000002,?), ref: 02C52445
                                                                                                                      • Part of subcall function 02C52420: RtlEnterCriticalSection.NTDLL(?), ref: 02C52454
                                                                                                                      • Part of subcall function 02C52420: InterlockedExchange.KERNEL32(?,00000001), ref: 02C52469
                                                                                                                      • Part of subcall function 02C52420: RtlLeaveCriticalSection.NTDLL(?), ref: 02C52470
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: Interlocked$CriticalExchangeSection$CompareCompletionEnterIncrementLeavePostQueuedStatus
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1601054111-0
                                                                                                                    • Opcode ID: ca9bac007ee6e99a18abca13699444aa3694d310094e2dd710c06d1090498581
                                                                                                                    • Instruction ID: bb6bc87422cd5137fd83e4638091f43094167f00a1b5891763143db41fce49c7
                                                                                                                    • Opcode Fuzzy Hash: ca9bac007ee6e99a18abca13699444aa3694d310094e2dd710c06d1090498581
                                                                                                                    • Instruction Fuzzy Hash: 3611E3B5900258ABDF218F14CD85FAA3BA9EF443D4F10455AFE52CB290CB74D9A0CB9C
                                                                                                                    APIs
                                                                                                                    • __beginthreadex.LIBCMT ref: 02C61106
                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,00000002,02C59985,00000000), ref: 02C61137
                                                                                                                    • ResumeThread.KERNEL32(?,?,?,?,?,00000002,02C59985,00000000), ref: 02C61145
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseHandleResumeThread__beginthreadex
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1685284544-0
                                                                                                                    • Opcode ID: 8d8754a972eade119c6bc08d07aff13bc508141523e12d220caa02be2755046b
                                                                                                                    • Instruction ID: 3d37967a975245314bbfc9c18b78052441858b9db2c5fd394e8498d1c1c3dfa7
                                                                                                                    • Opcode Fuzzy Hash: 8d8754a972eade119c6bc08d07aff13bc508141523e12d220caa02be2755046b
                                                                                                                    • Instruction Fuzzy Hash: 9CF068716402005BD7209E58DCC5FA573E8AF98726F18056AF658D7380C7B1A8529AD0
                                                                                                                    APIs
                                                                                                                    • InterlockedIncrement.KERNEL32(02C8529C), ref: 02C51ABA
                                                                                                                    • WSAStartup.WS2_32(00000002,00000000), ref: 02C51ACB
                                                                                                                    • InterlockedExchange.KERNEL32(02C852A0,00000000), ref: 02C51AD7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: Interlocked$ExchangeIncrementStartup
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1856147945-0
                                                                                                                    • Opcode ID: 154f477bc8875a48e597f9e20fcb0baf9e6e09013861369fbd46534680694125
                                                                                                                    • Instruction ID: 4c8d76a60c523111587447edea8b5688f36baa6672d8719f5ee280df61e6d542
                                                                                                                    • Opcode Fuzzy Hash: 154f477bc8875a48e597f9e20fcb0baf9e6e09013861369fbd46534680694125
                                                                                                                    • Instruction Fuzzy Hash: C8D05E75D842045FE32076A0AD0EF787B6CD705766FC00761FD69C41C0EE91652885E7
                                                                                                                    APIs
                                                                                                                    • __getptd_noexit.LIBCMT ref: 02C62497
                                                                                                                      • Part of subcall function 02C648D2: GetLastError.KERNEL32(76230A60,7622F550,02C64AC0,02C62033,7622F550,?,02C55A07,00000104,76230A60,7622F550,ntdll.dll,?,?,?,02C55EE3), ref: 02C648D4
                                                                                                                      • Part of subcall function 02C648D2: __calloc_crt.LIBCMT ref: 02C648F5
                                                                                                                      • Part of subcall function 02C648D2: __initptd.LIBCMT ref: 02C64917
                                                                                                                      • Part of subcall function 02C648D2: GetCurrentThreadId.KERNEL32 ref: 02C6491E
                                                                                                                      • Part of subcall function 02C648D2: SetLastError.KERNEL32(00000000,02C55A07,00000104,76230A60,7622F550,ntdll.dll,?,?,?,02C55EE3), ref: 02C64936
                                                                                                                    • __freeptd.LIBCMT ref: 02C624B1
                                                                                                                      • Part of subcall function 02C62596: LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,02C624B0), ref: 02C625B0
                                                                                                                      • Part of subcall function 02C62596: GetProcAddress.KERNEL32(00000000), ref: 02C625B7
                                                                                                                      • Part of subcall function 02C62596: RtlEncodePointer.NTDLL(00000000), ref: 02C625C2
                                                                                                                      • Part of subcall function 02C62596: RtlDecodePointer.NTDLL(02C624B0), ref: 02C625DD
                                                                                                                    • RtlExitUserThread.NTDLL(?,00000000,?,02C62473,00000000), ref: 02C624BA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLastPointerThread$AddressCurrentDecodeEncodeExitLibraryLoadProcUser__calloc_crt__freeptd__getptd_noexit__initptd
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2811226776-0
                                                                                                                    • Opcode ID: eb82ebf7a915af1b08352f857977f40a6c51d87f5f9df2b1af2f99544d54b8af
                                                                                                                    • Instruction ID: b1a08a4c458f6b8a4d61f7022dc43eeba517595261ea30db89fd9e748f501122
                                                                                                                    • Opcode Fuzzy Hash: eb82ebf7a915af1b08352f857977f40a6c51d87f5f9df2b1af2f99544d54b8af
                                                                                                                    • Instruction Fuzzy Hash: D7D0A73280676467C23A3760C88C7BD375D6F0075BF040114ED0045100AF385A5099D7
                                                                                                                    APIs
                                                                                                                    • RegOpenKeyExA.KERNEL32(80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,84A7269B), ref: 0040DE6C
                                                                                                                    Strings
                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 004022B6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Open
                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                    • API String ID: 71445658-2036018995
                                                                                                                    • Opcode ID: 9501e2d32c3f1969f195f604513f6bfa0c63dbcea46168acea4b9f3005597541
                                                                                                                    • Instruction ID: b0e9a8b9542a0fa634d3a3e28ccd847e1eaa87e010085429573b1f1a2bf915a8
                                                                                                                    • Opcode Fuzzy Hash: 9501e2d32c3f1969f195f604513f6bfa0c63dbcea46168acea4b9f3005597541
                                                                                                                    • Instruction Fuzzy Hash: B0F02E6152C5C6D7DB056F706F485753F24FA41381B2405FAD4827E0C3CB741467E29E
                                                                                                                    APIs
                                                                                                                    • RegCreateKeyExA.KERNEL32(80000002,Software\divXConv56,00000000), ref: 00401E82
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID: Software\divXConv56
                                                                                                                    • API String ID: 2289755597-1530739208
                                                                                                                    • Opcode ID: 153c6ab9c48baf895583661c7336bfab5cf9da9133a56b4a40ef23bf168e9a91
                                                                                                                    • Instruction ID: 076d56a6d88ca238923360e7e3e9f5fbe2e7dd6f0c1b5454700de911698c56a2
                                                                                                                    • Opcode Fuzzy Hash: 153c6ab9c48baf895583661c7336bfab5cf9da9133a56b4a40ef23bf168e9a91
                                                                                                                    • Instruction Fuzzy Hash: 4AE08C64A1C382D9DB111FA01E253B22F905716B44F28203BD9C1761E3C2BC4A9AE60F
                                                                                                                    APIs
                                                                                                                    • __EH_prolog.LIBCMT ref: 02C54BF2
                                                                                                                      • Part of subcall function 02C51BA7: __EH_prolog.LIBCMT ref: 02C51BAC
                                                                                                                      • Part of subcall function 02C51BA7: RtlEnterCriticalSection.NTDLL ref: 02C51BBC
                                                                                                                      • Part of subcall function 02C51BA7: RtlLeaveCriticalSection.NTDLL ref: 02C51BEA
                                                                                                                      • Part of subcall function 02C51BA7: RtlEnterCriticalSection.NTDLL ref: 02C51C13
                                                                                                                      • Part of subcall function 02C51BA7: RtlLeaveCriticalSection.NTDLL ref: 02C51C56
                                                                                                                      • Part of subcall function 02C5D0F7: __EH_prolog.LIBCMT ref: 02C5D0FC
                                                                                                                      • Part of subcall function 02C5D0F7: InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 02C5D17B
                                                                                                                    • InterlockedExchange.KERNEL32(?,00000000), ref: 02C54CF2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalSection$H_prolog$EnterExchangeInterlockedLeave
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1927618982-0
                                                                                                                    • Opcode ID: aa5149924a8befb43f3a175fca164377e137d77f23d59e1b1a616dc89e58ef3b
                                                                                                                    • Instruction ID: 95e16b32a85667d7aa5f782e342c2791f999e64ef30a91d5f05580269ec45cfa
                                                                                                                    • Opcode Fuzzy Hash: aa5149924a8befb43f3a175fca164377e137d77f23d59e1b1a616dc89e58ef3b
                                                                                                                    • Instruction Fuzzy Hash: 1F513771D04258DFDB14DFA8C884AEEBBB5EF08314F14805AEC05AB351EB309A84CF95
                                                                                                                    APIs
                                                                                                                    • WSASetLastError.WS2_32(00000000), ref: 02C52D47
                                                                                                                    • WSASend.WS2_32(?,?,?,?,00000000,00000000,00000000), ref: 02C52D5C
                                                                                                                      • Part of subcall function 02C59505: WSAGetLastError.WS2_32(00000000,?,?,02C52A51), ref: 02C59513
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast$Send
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1282938840-0
                                                                                                                    • Opcode ID: cebb1fb1d27e78fe2a72038e33ace79e8ac7f6619fd00ac5c3ffefd022585d60
                                                                                                                    • Instruction ID: 3acf5b1ad5bfac1bd283cd01ff6ba74faf1addc61d4fcc62a670831dbbcc7c47
                                                                                                                    • Opcode Fuzzy Hash: cebb1fb1d27e78fe2a72038e33ace79e8ac7f6619fd00ac5c3ffefd022585d60
                                                                                                                    • Instruction Fuzzy Hash: ED01F7B1500215EFD7205F95C84096BBBFCFF853A4B20092EEC5983200DB30CD80DBA6
                                                                                                                    APIs
                                                                                                                    • lstrcmpiW.KERNEL32(?,/chk), ref: 0040DC66
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrcmpi
                                                                                                                    • String ID: /chk
                                                                                                                    • API String ID: 1586166983-3837807730
                                                                                                                    • Opcode ID: 9246e15ed82ed5799cf16de745b73b4f11b5823cb54148519679e1e68c8eed6c
                                                                                                                    • Instruction ID: 3fa6d087ef258569f9524f01761125ae9e3c701ed23ce340b118a209d29a284a
                                                                                                                    • Opcode Fuzzy Hash: 9246e15ed82ed5799cf16de745b73b4f11b5823cb54148519679e1e68c8eed6c
                                                                                                                    • Instruction Fuzzy Hash: 48F0CD34D05529CBEB119F148D8C7E933B4EB09341F1084B6C489FB192CB38DA8ADF49
                                                                                                                    APIs
                                                                                                                    • WSASetLastError.WS2_32(00000000), ref: 02C57402
                                                                                                                    • shutdown.WS2_32(?,00000002), ref: 02C5740B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLastshutdown
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1920494066-0
                                                                                                                    • Opcode ID: a6c137744e811b73c4aeb093bb88d1ee3dfb381f30339ab193e55f72506e7d03
                                                                                                                    • Instruction ID: 07a885f5d50e68a04ac920a1dd9d3a916d80dd3aa3057519de9b186b98d8b3b0
                                                                                                                    • Opcode Fuzzy Hash: a6c137744e811b73c4aeb093bb88d1ee3dfb381f30339ab193e55f72506e7d03
                                                                                                                    • Instruction Fuzzy Hash: F9F09A31A04320CFC710AF28D814B5ABBE5AF49366F01891DED9997380D730E890CFA9
                                                                                                                    APIs
                                                                                                                    • HeapCreate.KERNEL32(00000000,00001000,00000000,00402A7F,00000000), ref: 00403B75
                                                                                                                      • Part of subcall function 00403A1C: GetVersionExA.KERNEL32 ref: 00403A3B
                                                                                                                    • HeapDestroy.KERNEL32 ref: 00403BB4
                                                                                                                      • Part of subcall function 00403F3B: HeapAlloc.KERNEL32(00000000,00000140,00403B9D,000003F8), ref: 00403F48
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Heap$AllocCreateDestroyVersion
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2507506473-0
                                                                                                                    • Opcode ID: 41655e9e9c0e703031797a4b7b8f832f06af8b7de0b6b38e25141203e3b9edaa
                                                                                                                    • Instruction ID: 13181fdbc77bd6b5762d4953551df96dffaf81345f3f43d3ea23e6f05a00c699
                                                                                                                    • Opcode Fuzzy Hash: 41655e9e9c0e703031797a4b7b8f832f06af8b7de0b6b38e25141203e3b9edaa
                                                                                                                    • Instruction Fuzzy Hash: 58F065706547029ADB101F319E4572A3EA89B4075BF10447FFD00F51D1EFBC9784951D
                                                                                                                    APIs
                                                                                                                    • __EH_prolog.LIBCMT ref: 02C5511E
                                                                                                                      • Part of subcall function 02C53D7E: htons.WS2_32(?), ref: 02C53DA2
                                                                                                                      • Part of subcall function 02C53D7E: htonl.WS2_32(00000000), ref: 02C53DB9
                                                                                                                      • Part of subcall function 02C53D7E: htonl.WS2_32(00000000), ref: 02C53DC0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: htonl$H_prologhtons
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4039807196-0
                                                                                                                    • Opcode ID: 48eeccb1917a464298cc34638eadd82cea8770ed96be0ecc9b754b3640bb8c0c
                                                                                                                    • Instruction ID: 0dab75c47ba3f6fb998c574021b856a9c654549862371805b9613518b9425eb9
                                                                                                                    • Opcode Fuzzy Hash: 48eeccb1917a464298cc34638eadd82cea8770ed96be0ecc9b754b3640bb8c0c
                                                                                                                    • Instruction Fuzzy Hash: DB815B71D0425ECECF05DFA8D580AEEBBB5EF48350F20819AD854B7240EB359A45CFA9
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C88000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C88000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c88000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3934441357-0
                                                                                                                    • Opcode ID: 549389fc10cd69e388698530f26384c70383f93a36afbb2e34d167ab5d276eea
                                                                                                                    • Instruction ID: 4328eb57217dc84cd890ad167af574f61afc29b17644c31161e2fc5dd9bb60ab
                                                                                                                    • Opcode Fuzzy Hash: 549389fc10cd69e388698530f26384c70383f93a36afbb2e34d167ab5d276eea
                                                                                                                    • Instruction Fuzzy Hash: 3951D3F250C604AFE705AF19DCC17BAB7E9EF94320F16892DE7C587700EA3558448A9B
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C88000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C88000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c88000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3934441357-0
                                                                                                                    • Opcode ID: 77fa9cf7d94178ed5f1d47cbcd44864b1cf50c1f24e2a2f4e35ea43593e50c31
                                                                                                                    • Instruction ID: af89c3b8b23453de5d1a21891e242bf933480919049dcf67b8b5d28c9d1fb61a
                                                                                                                    • Opcode Fuzzy Hash: 77fa9cf7d94178ed5f1d47cbcd44864b1cf50c1f24e2a2f4e35ea43593e50c31
                                                                                                                    • Instruction Fuzzy Hash: 49415AB260C6009FE315BE19EC827BABBE5EF94760F06492DE7C583640DA35A450CAD7
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: H_prolog
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3519838083-0
                                                                                                                    • Opcode ID: dbe59043e8122ae2d137c7843c6a474e3c92782303626449f9ab7d3280d795c7
                                                                                                                    • Instruction ID: bf6e02546d92907de051e1dfeef51bfe3d98f1aed35225d9f8a2652d25eb1465
                                                                                                                    • Opcode Fuzzy Hash: dbe59043e8122ae2d137c7843c6a474e3c92782303626449f9ab7d3280d795c7
                                                                                                                    • Instruction Fuzzy Hash: F8413C7190021AAFCF18DF99C890EEEBBB9EF88314F14416EE905A7240D7749A85DB64
                                                                                                                    APIs
                                                                                                                    • DeleteFileA.KERNEL32(?,254FBF0C), ref: 02CBCB59
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C88000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C88000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c88000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DeleteFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4033686569-0
                                                                                                                    • Opcode ID: 078dc1ab0cec9b89af95c1d6fc9f9c4663dbe8171d306d2f69e442ebdf79d100
                                                                                                                    • Instruction ID: dc2b23c790de0b4d3cc0f400add029dde41f79bd72ec2008aac7008a6513c903
                                                                                                                    • Opcode Fuzzy Hash: 078dc1ab0cec9b89af95c1d6fc9f9c4663dbe8171d306d2f69e442ebdf79d100
                                                                                                                    • Instruction Fuzzy Hash: 392181F250C6109FE3167E19EC857BAFBD8EF04320F16092EEAD583780EA3558508AD7
                                                                                                                    APIs
                                                                                                                    • __EH_prolog.LIBCMT ref: 02C5D9C5
                                                                                                                      • Part of subcall function 02C51A01: TlsGetValue.KERNEL32 ref: 02C51A0A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: H_prologValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3700342317-0
                                                                                                                    • Opcode ID: 4708db47ccca3dfcbc5f7c4b2447c8c98e309b6bdf4fb90f94f9093f1094b20d
                                                                                                                    • Instruction ID: 0da3fe1cc3696f34238c177ca32c313247762b91e3c28c38f8b9478895c49a50
                                                                                                                    • Opcode Fuzzy Hash: 4708db47ccca3dfcbc5f7c4b2447c8c98e309b6bdf4fb90f94f9093f1094b20d
                                                                                                                    • Instruction Fuzzy Hash: F3213BB2904219AFDB00DFA5D840AEFBBF9EB48310F10412AE905A3240D770EA40DBA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 806f4858c346e319635a81e212273d150a2759696af09ada1618f65e8b07f600
                                                                                                                    • Instruction ID: 89e1ea920c3b10627dbc7697661651b91581843da838d62312268cba82414a5d
                                                                                                                    • Opcode Fuzzy Hash: 806f4858c346e319635a81e212273d150a2759696af09ada1618f65e8b07f600
                                                                                                                    • Instruction Fuzzy Hash: 0F012B75D086569BD7009AD8DD942ED37A4AE40364B24007BD852BB391D6788907EB49
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C88000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C88000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c88000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileRead
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2738559852-0
                                                                                                                    • Opcode ID: 607c284a64b20cda2cb2c562e3bd7f4d173c487798473e7a469701ced9547bf0
                                                                                                                    • Instruction ID: 395a32182879ddea146d2703ef48213e3dfb8b69b114702ed8bb4c19e76a8399
                                                                                                                    • Opcode Fuzzy Hash: 607c284a64b20cda2cb2c562e3bd7f4d173c487798473e7a469701ced9547bf0
                                                                                                                    • Instruction Fuzzy Hash: D90152B150C6109FE715AF19DC85BAABBE4EF18364F01492DEBC4C3650D6329810CBD7
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Close
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3535843008-0
                                                                                                                    • Opcode ID: 227d4dd528021938ad4aaeb84b6daf4392715fc2a457492122c52f3d36118a2e
                                                                                                                    • Instruction ID: a8b0d591846b46adf4dfcc23a8ce5b1cddbb7dc97435720faa3a7955560cae9b
                                                                                                                    • Opcode Fuzzy Hash: 227d4dd528021938ad4aaeb84b6daf4392715fc2a457492122c52f3d36118a2e
                                                                                                                    • Instruction Fuzzy Hash: 3801F5606151908FD7098B34AEB22753FB4D756211B44407ED4D7EB2F3D6384C06DB2E
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02C5C3C0: __EH_prolog.LIBCMT ref: 02C5C3C5
                                                                                                                    • __CxxThrowException@8.LIBCMT ref: 02C5CCAA
                                                                                                                      • Part of subcall function 02C631BA: RaiseException.KERNEL32(?,?,02C5EB5E,?,?,?,?,?,?,?,02C5EB5E,?,02C7ECA8,?), ref: 02C6320F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: ExceptionException@8H_prologRaiseThrow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1681477883-0
                                                                                                                    • Opcode ID: a6e05ecba4b5b2980dc2dd7d6d8b3d6c586a19269079bfbb145be2d81dc67a37
                                                                                                                    • Instruction ID: 1f719a276720ae7c46dded8d40e210ad6dc528c1afb60c277dcf825ce7e600c6
                                                                                                                    • Opcode Fuzzy Hash: a6e05ecba4b5b2980dc2dd7d6d8b3d6c586a19269079bfbb145be2d81dc67a37
                                                                                                                    • Instruction Fuzzy Hash: 52F04F719102186BD618ABE9DC85DAB73EDEF08624B00059EFA0693600EAA5F9458AA5
                                                                                                                    APIs
                                                                                                                    • __EH_prolog.LIBCMT ref: 02C5D555
                                                                                                                      • Part of subcall function 02C526DB: RtlEnterCriticalSection.NTDLL(?), ref: 02C52706
                                                                                                                      • Part of subcall function 02C526DB: CreateWaitableTimerA.KERNEL32(00000000,00000000,00000000), ref: 02C5272B
                                                                                                                      • Part of subcall function 02C526DB: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02C73163), ref: 02C52738
                                                                                                                      • Part of subcall function 02C526DB: SetWaitableTimer.KERNEL32(?,?,000493E0,00000000,00000000,00000000), ref: 02C52778
                                                                                                                      • Part of subcall function 02C526DB: RtlLeaveCriticalSection.NTDLL(?), ref: 02C527D9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalSectionTimerWaitable$CreateEnterErrorH_prologLastLeave
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4293676635-0
                                                                                                                    • Opcode ID: beee72e8adcbd6ced126148aa82d5d7329a45f5db3cf023d0c54a987262f307a
                                                                                                                    • Instruction ID: 3d55a7b1bd1794a2c3b0fa2090ec14413a0472d34a114fbd36c4d2dedfd150f5
                                                                                                                    • Opcode Fuzzy Hash: beee72e8adcbd6ced126148aa82d5d7329a45f5db3cf023d0c54a987262f307a
                                                                                                                    • Instruction Fuzzy Hash: 77019CF1900B189FC328CF1AC540996FBF5EF88314B15C6AE98498B722E771EA40CF94
                                                                                                                    APIs
                                                                                                                    • __EH_prolog.LIBCMT ref: 02C5D334
                                                                                                                      • Part of subcall function 02C627B5: _malloc.LIBCMT ref: 02C627CD
                                                                                                                      • Part of subcall function 02C5D550: __EH_prolog.LIBCMT ref: 02C5D555
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: H_prolog$_malloc
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4254904621-0
                                                                                                                    • Opcode ID: 231dcfbf8c740070fcab363fa61496810acba36ddacf21d491e14e17ee1b2fc3
                                                                                                                    • Instruction ID: 22266915092e585b7ddf145f9827b80de52d98a9c87ccbafa8bdb5235aec4bc3
                                                                                                                    • Opcode Fuzzy Hash: 231dcfbf8c740070fcab363fa61496810acba36ddacf21d491e14e17ee1b2fc3
                                                                                                                    • Instruction Fuzzy Hash: 11E0C2B1A10205ABDB1DEFA8DC00B3EB7B2EB44300F0041ADBC0ED2340FF308A409A55
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02C648BA: __getptd_noexit.LIBCMT ref: 02C648BB
                                                                                                                      • Part of subcall function 02C648BA: __amsg_exit.LIBCMT ref: 02C648C8
                                                                                                                      • Part of subcall function 02C62493: __getptd_noexit.LIBCMT ref: 02C62497
                                                                                                                      • Part of subcall function 02C62493: __freeptd.LIBCMT ref: 02C624B1
                                                                                                                      • Part of subcall function 02C62493: RtlExitUserThread.NTDLL(?,00000000,?,02C62473,00000000), ref: 02C624BA
                                                                                                                    • __XcptFilter.LIBCMT ref: 02C6247F
                                                                                                                      • Part of subcall function 02C67944: __getptd_noexit.LIBCMT ref: 02C67948
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: __getptd_noexit$ExitFilterThreadUserXcpt__amsg_exit__freeptd
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1405322794-0
                                                                                                                    • Opcode ID: bb85641bdf0a5af9f30c8ffde5f69f4e904a62ad83acbdc3c02227884324c9cc
                                                                                                                    • Instruction ID: 877132cb950faf4c915807276b12df6964483e97b81e0ba8c7ca1de304f5b611
                                                                                                                    • Opcode Fuzzy Hash: bb85641bdf0a5af9f30c8ffde5f69f4e904a62ad83acbdc3c02227884324c9cc
                                                                                                                    • Instruction Fuzzy Hash: 0DE0ECB1D006409FEB18ABA0D989F7D77AAEF08315F200498E1019B661CA749944FE25
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ManagerOpen
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1889721586-0
                                                                                                                    • Opcode ID: 4f4f828f638b713668dd607104c0b2e0136e10499de95700ccc96edd7f1fbd2d
                                                                                                                    • Instruction ID: 2c780d5ed877191a57c51b3978fad97cc1bad496d3d802fe3c64c4eabc8375ab
                                                                                                                    • Opcode Fuzzy Hash: 4f4f828f638b713668dd607104c0b2e0136e10499de95700ccc96edd7f1fbd2d
                                                                                                                    • Instruction Fuzzy Hash: E3B092A0C08102EEC7506FA09DD442929AD5D40348B30887AA10BB0080C63C428EA62A
                                                                                                                    APIs
                                                                                                                    • RegOpenKeyExA.KERNEL32(80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,84A7269B), ref: 0040DE6C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Open
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 71445658-0
                                                                                                                    • Opcode ID: 0c13810be8df3018b8b901b1407fdcbfb9aa8eba393f50fbf38bc3202b9a32ea
                                                                                                                    • Instruction ID: 9108acfcf8db81d4985e1a0d4be379e856297ce02b6a9fe7a6692d0ccffaf4a6
                                                                                                                    • Opcode Fuzzy Hash: 0c13810be8df3018b8b901b1407fdcbfb9aa8eba393f50fbf38bc3202b9a32ea
                                                                                                                    • Instruction Fuzzy Hash: C7B09270904A42EAA2181E27690525E7660A7046747125F298833A28E2CE749144CC25
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CopyFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1304948518-0
                                                                                                                    • Opcode ID: b139898844f3cd7499e9927d8103fa8d5c2241f816f8ff41da483244173f2906
                                                                                                                    • Instruction ID: fc78e802c1dddd7a60ba6f8bffdd069f2401662ef6e3f277ecac9f98a7f5eabf
                                                                                                                    • Opcode Fuzzy Hash: b139898844f3cd7499e9927d8103fa8d5c2241f816f8ff41da483244173f2906
                                                                                                                    • Instruction Fuzzy Hash: 4DA00262548311FEE60437D05F4EB6635699B58751F21C47B7377B50D289BC008EA63F
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Value
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3702945584-0
                                                                                                                    • Opcode ID: 518872dd56ecdd81f4edabd59fd9e5c121df6f0c698dda105ba10042fbd8be77
                                                                                                                    • Instruction ID: 0b4e2cbf5033b3476dab63a4322ee05a794dfddc11d1c198a4c3bea6bafa1c1a
                                                                                                                    • Opcode Fuzzy Hash: 518872dd56ecdd81f4edabd59fd9e5c121df6f0c698dda105ba10042fbd8be77
                                                                                                                    • Instruction Fuzzy Hash: A9A00235404414DBCB650B90DF086A87A71A708309F1200A5E386710708B350A69AF0D
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CopyFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1304948518-0
                                                                                                                    • Opcode ID: 1184f266a04c3f541bc3873df023709c8e1c6718928d5eb3a8d2321139704f7a
                                                                                                                    • Instruction ID: def7c77505515cd379ec1acf2f11ea6d141a3a4628d731089134d3e5fd28b680
                                                                                                                    • Opcode Fuzzy Hash: 1184f266a04c3f541bc3873df023709c8e1c6718928d5eb3a8d2321139704f7a
                                                                                                                    • Instruction Fuzzy Hash: C1900220214142AED2001B215F4861536D45505B41315453D5447E0060DB3880497919
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 02C60610: OpenEventA.KERNEL32(00100002,00000000,00000000,D0F37B43), ref: 02C606B0
                                                                                                                      • Part of subcall function 02C60610: CloseHandle.KERNEL32(00000000), ref: 02C606C5
                                                                                                                      • Part of subcall function 02C60610: ResetEvent.KERNEL32(00000000,D0F37B43), ref: 02C606CF
                                                                                                                      • Part of subcall function 02C60610: CloseHandle.KERNEL32(00000000,D0F37B43), ref: 02C60704
                                                                                                                    • TlsSetValue.KERNEL32(0000002B,?), ref: 02C611AA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3385060019.0000000002C51000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C51000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_2c51000_megasoftdivxconverter.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseEventHandle$OpenResetValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1556185888-0
                                                                                                                    • Opcode ID: f305ea7fbf343b3b10adaa6f972ff0dfea46f19ebe46ff8a6302724e764b7ac7
                                                                                                                    • Instruction ID: 9692d5a14904928fe01422010cbbb3f8043600e1a8bc1822e00c1c328de78b45
                                                                                                                    • Opcode Fuzzy Hash: f305ea7fbf343b3b10adaa6f972ff0dfea46f19ebe46ff8a6302724e764b7ac7
                                                                                                                    • Instruction Fuzzy Hash: F601A271A44204AFD714DF58DC49B6ABBFCFB09671F10472AF829E3380D77169108AE0
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Sleep
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3472027048-0
                                                                                                                    • Opcode ID: e7f39e914ddaa8ff3a220dac5693759ca00bbee5e4126f66d45798895d3cb7a5
                                                                                                                    • Instruction ID: 5391c39712d2bb7d8dd479dd4a1ec92d08067d86533abd00982f87ca756e5a0e
                                                                                                                    • Opcode Fuzzy Hash: e7f39e914ddaa8ff3a220dac5693759ca00bbee5e4126f66d45798895d3cb7a5
                                                                                                                    • Instruction Fuzzy Hash: F7D05E30958104EBDB04A7D0DE05F7CB774AB04300F211033BA06B21E2CA7C6A55BA1F
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Sleep
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3472027048-0
                                                                                                                    • Opcode ID: 58e220dea94d5e6fc41dfaed83f6a78c0035814af5e1079ecb55b23b2bd14596
                                                                                                                    • Instruction ID: 578cc0797525c1f962331b274f021b0b356cba977b1b590425ce9236d18fc80f
                                                                                                                    • Opcode Fuzzy Hash: 58e220dea94d5e6fc41dfaed83f6a78c0035814af5e1079ecb55b23b2bd14596
                                                                                                                    • Instruction Fuzzy Hash: 49D0A930A08202DAE2040F90AB097622230D380308F20083BE203F93C0C7BDCC0BEAAE
                                                                                                                    APIs
                                                                                                                    • VirtualAlloc.KERNEL32(00000000), ref: 0040DE8A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3383246015.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3383246015.000000000040F000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4275171209-0
                                                                                                                    • Opcode ID: 121eeacd0db2775a77e3c6bb54be2e2ef0f6d592d51f5051ebfdbe2fd670eea4
                                                                                                                    • Instruction ID: 5ba371063306d875c27e1465732bb296fc2fe6a6b521c3b6d00d9ea87b55b069
                                                                                                                    • Opcode Fuzzy Hash: 121eeacd0db2775a77e3c6bb54be2e2ef0f6d592d51f5051ebfdbe2fd670eea4
                                                                                                                    • Instruction Fuzzy Hash: FEB0127D884100CBE7007FD0D948768B560B708700F10413B9C07B62D0C77800069F2F
                                                                                                                    APIs
                                                                                                                    • sqlite3_malloc.SQLITE3 ref: 609674C6
                                                                                                                      • Part of subcall function 60916FBA: sqlite3_initialize.SQLITE3(60912743,?,?,?,?,?,?,?,?,?,?,?,?,?,?,609129E5), ref: 60916FC4
                                                                                                                      • Part of subcall function 6095ECA6: sqlite3_mprintf.SQLITE3 ref: 6095ED06
                                                                                                                      • Part of subcall function 6095ECA6: sqlite3_prepare_v2.SQLITE3 ref: 6095ED8D
                                                                                                                      • Part of subcall function 6095ECA6: sqlite3_free.SQLITE3 ref: 6095ED9B
                                                                                                                    • sqlite3_step.SQLITE3 ref: 6096755A
                                                                                                                    • sqlite3_malloc.SQLITE3 ref: 6096783A
                                                                                                                    • sqlite3_bind_int64.SQLITE3 ref: 609678A8
                                                                                                                    • sqlite3_column_bytes.SQLITE3 ref: 609678E8
                                                                                                                    • sqlite3_column_blob.SQLITE3 ref: 60967901
                                                                                                                    • sqlite3_column_int64.SQLITE3 ref: 6096791A
                                                                                                                    • sqlite3_column_int64.SQLITE3 ref: 60967931
                                                                                                                    • sqlite3_column_int64.SQLITE3 ref: 60967950
                                                                                                                    • sqlite3_step.SQLITE3 ref: 609679C3
                                                                                                                    • sqlite3_bind_int64.SQLITE3 ref: 60967AA9
                                                                                                                    • sqlite3_step.SQLITE3 ref: 60967AB4
                                                                                                                    • sqlite3_column_int.SQLITE3 ref: 60967AC7
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 60967AD4
                                                                                                                    • sqlite3_bind_int.SQLITE3 ref: 60967B89
                                                                                                                    • sqlite3_step.SQLITE3 ref: 60967B94
                                                                                                                    • sqlite3_column_int64.SQLITE3 ref: 60967BB0
                                                                                                                    • sqlite3_column_int64.SQLITE3 ref: 60967BCF
                                                                                                                    • sqlite3_column_int64.SQLITE3 ref: 60967BE6
                                                                                                                    • sqlite3_column_bytes.SQLITE3 ref: 60967C05
                                                                                                                    • sqlite3_column_blob.SQLITE3 ref: 60967C1E
                                                                                                                      • Part of subcall function 6095ECA6: sqlite3_mprintf.SQLITE3 ref: 6095ED50
                                                                                                                    • sqlite3_bind_int64.SQLITE3 ref: 60967C72
                                                                                                                    • sqlite3_step.SQLITE3 ref: 60967C7D
                                                                                                                    • memcmp.MSVCRT ref: 60967D4C
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60967D69
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60967D74
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60967FF7
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60968002
                                                                                                                      • Part of subcall function 609634F0: sqlite3_blob_reopen.SQLITE3 ref: 60963510
                                                                                                                      • Part of subcall function 609634F0: sqlite3_blob_bytes.SQLITE3 ref: 609635A3
                                                                                                                      • Part of subcall function 609634F0: sqlite3_malloc.SQLITE3 ref: 609635BB
                                                                                                                      • Part of subcall function 609634F0: sqlite3_blob_read.SQLITE3 ref: 60963602
                                                                                                                      • Part of subcall function 609634F0: sqlite3_free.SQLITE3 ref: 60963621
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 60967C93
                                                                                                                      • Part of subcall function 60941C40: sqlite3_mutex_enter.SQLITE3 ref: 60941C58
                                                                                                                      • Part of subcall function 60941C40: sqlite3_mutex_leave.SQLITE3 ref: 60941CBE
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 60967CA7
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 60968035
                                                                                                                    • sqlite3_bind_int64.SQLITE3 ref: 60967B72
                                                                                                                      • Part of subcall function 60925686: sqlite3_mutex_leave.SQLITE3 ref: 609256D3
                                                                                                                    • sqlite3_bind_int64.SQLITE3 ref: 6096809D
                                                                                                                    • sqlite3_bind_int64.SQLITE3 ref: 609680C6
                                                                                                                    • sqlite3_step.SQLITE3 ref: 609680D1
                                                                                                                    • sqlite3_column_int.SQLITE3 ref: 609680F3
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 60968104
                                                                                                                    • sqlite3_step.SQLITE3 ref: 60968139
                                                                                                                    • sqlite3_column_int64.SQLITE3 ref: 60968151
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 6096818A
                                                                                                                      • Part of subcall function 6095ECA6: sqlite3_mprintf.SQLITE3 ref: 6095ED2B
                                                                                                                      • Part of subcall function 6095ECA6: sqlite3_bind_value.SQLITE3 ref: 6095EDDF
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 609679E9
                                                                                                                      • Part of subcall function 609160CD: sqlite3_realloc.SQLITE3 ref: 609160EF
                                                                                                                    • sqlite3_column_bytes.SQLITE3 ref: 60967587
                                                                                                                      • Part of subcall function 6091D5DC: sqlite3_value_bytes.SQLITE3 ref: 6091D5F4
                                                                                                                    • sqlite3_column_blob.SQLITE3 ref: 60967572
                                                                                                                      • Part of subcall function 6091D57E: sqlite3_value_blob.SQLITE3 ref: 6091D596
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 609675B7
                                                                                                                    • sqlite3_bind_int.SQLITE3 ref: 60967641
                                                                                                                    • sqlite3_step.SQLITE3 ref: 6096764C
                                                                                                                    • sqlite3_column_int64.SQLITE3 ref: 6096766E
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 6096768B
                                                                                                                    • sqlite3_bind_int.SQLITE3 ref: 6096754F
                                                                                                                      • Part of subcall function 609256E5: sqlite3_bind_int64.SQLITE3 ref: 60925704
                                                                                                                    • sqlite3_bind_int.SQLITE3 ref: 609690B2
                                                                                                                    • sqlite3_bind_blob.SQLITE3 ref: 609690DB
                                                                                                                    • sqlite3_step.SQLITE3 ref: 609690E6
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 609690F1
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60969102
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6096910D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_reset$sqlite3_step$sqlite3_column_int64sqlite3_free$sqlite3_bind_int64$sqlite3_bind_int$sqlite3_column_blobsqlite3_column_bytessqlite3_mallocsqlite3_mprintf$sqlite3_column_intsqlite3_mutex_leave$memcmpsqlite3_bind_blobsqlite3_bind_valuesqlite3_blob_bytessqlite3_blob_readsqlite3_blob_reopensqlite3_initializesqlite3_mutex_entersqlite3_prepare_v2sqlite3_reallocsqlite3_value_blobsqlite3_value_bytes
                                                                                                                    • String ID: $d
                                                                                                                    • API String ID: 2451604321-2084297493
                                                                                                                    • Opcode ID: 8a4e51d2763d1baa8146902d495da2ef892242416c9706ebfa3093aedc646825
                                                                                                                    • Instruction ID: 6b7ea73e19bc996eb6a422b8fcf26663d3cb25e4dd91ceba81a4d6a678ae72ab
                                                                                                                    • Opcode Fuzzy Hash: 8a4e51d2763d1baa8146902d495da2ef892242416c9706ebfa3093aedc646825
                                                                                                                    • Instruction Fuzzy Hash: 2CF2CF74A152288FDB54CF68C980B9EBBF2BF69304F1185A9E888A7341D774ED85CF41
                                                                                                                    APIs
                                                                                                                    • sqlite3_value_text.SQLITE3 ref: 6096A64C
                                                                                                                    • sqlite3_value_bytes.SQLITE3 ref: 6096A656
                                                                                                                    • sqlite3_strnicmp.SQLITE3 ref: 6096A682
                                                                                                                    • sqlite3_strnicmp.SQLITE3 ref: 6096A6BC
                                                                                                                    • sqlite3_mprintf.SQLITE3 ref: 6096A6F9
                                                                                                                    • sqlite3_malloc.SQLITE3 ref: 6096A754
                                                                                                                    • sqlite3_step.SQLITE3 ref: 6096A969
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6096A9AC
                                                                                                                    • sqlite3_finalize.SQLITE3 ref: 6096A9BB
                                                                                                                    • sqlite3_strnicmp.SQLITE3 ref: 6096B04A
                                                                                                                      • Part of subcall function 6096A38C: sqlite3_bind_int.SQLITE3 ref: 6096A3DE
                                                                                                                      • Part of subcall function 6096A38C: sqlite3_step.SQLITE3 ref: 6096A435
                                                                                                                      • Part of subcall function 6096A38C: sqlite3_reset.SQLITE3 ref: 6096A445
                                                                                                                    • sqlite3_value_int.SQLITE3 ref: 6096B241
                                                                                                                    • sqlite3_malloc.SQLITE3 ref: 6096B270
                                                                                                                    • sqlite3_bind_null.SQLITE3 ref: 6096B2DF
                                                                                                                    • sqlite3_step.SQLITE3 ref: 6096B2EA
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 6096B2F5
                                                                                                                    • sqlite3_value_int.SQLITE3 ref: 6096B43B
                                                                                                                    • sqlite3_value_text.SQLITE3 ref: 6096B530
                                                                                                                    • sqlite3_value_bytes.SQLITE3 ref: 6096B576
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6096B5F4
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_stepsqlite3_strnicmp$sqlite3_freesqlite3_mallocsqlite3_resetsqlite3_value_bytessqlite3_value_intsqlite3_value_text$sqlite3_bind_intsqlite3_bind_nullsqlite3_finalizesqlite3_mprintf
                                                                                                                    • String ID: optimize
                                                                                                                    • API String ID: 1540667495-3797040228
                                                                                                                    • Opcode ID: ab382b16e3f59fac809a38361d516dac1e6c4c02a096abfb60effccae4f38c9b
                                                                                                                    • Instruction ID: 15d53f9c7948a495e2c6926a79545eea34293df74e7a3e63ea56b3727437b729
                                                                                                                    • Opcode Fuzzy Hash: ab382b16e3f59fac809a38361d516dac1e6c4c02a096abfb60effccae4f38c9b
                                                                                                                    • Instruction Fuzzy Hash: 54B2F670A142198FEB14DF68C890B9DBBF6BF68304F1085A9E889AB351E774DD85CF41
                                                                                                                    APIs
                                                                                                                    • sqlite3_finalize.SQLITE3 ref: 60966178
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60966183
                                                                                                                    • sqlite3_value_numeric_type.SQLITE3 ref: 609661AE
                                                                                                                    • sqlite3_value_numeric_type.SQLITE3 ref: 609661DE
                                                                                                                    • sqlite3_value_text.SQLITE3 ref: 60966236
                                                                                                                    • sqlite3_value_int.SQLITE3 ref: 60966274
                                                                                                                    • memcmp.MSVCRT ref: 6096639E
                                                                                                                      • Part of subcall function 60940A5B: sqlite3_malloc.SQLITE3 ref: 60940AA1
                                                                                                                      • Part of subcall function 60940A5B: sqlite3_free.SQLITE3 ref: 60940C1D
                                                                                                                    • sqlite3_mprintf.SQLITE3 ref: 60966B51
                                                                                                                    • sqlite3_mprintf.SQLITE3 ref: 60966B7D
                                                                                                                      • Part of subcall function 609296AA: sqlite3_initialize.SQLITE3 ref: 609296B0
                                                                                                                      • Part of subcall function 609296AA: sqlite3_vmprintf.SQLITE3 ref: 609296CA
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_freesqlite3_mprintfsqlite3_value_numeric_type$memcmpsqlite3_finalizesqlite3_initializesqlite3_mallocsqlite3_value_intsqlite3_value_textsqlite3_vmprintf
                                                                                                                    • String ID: ASC$DESC$x
                                                                                                                    • API String ID: 4082667235-1162196452
                                                                                                                    • Opcode ID: 7264e4280a4ba67b830c3238f8418230a53be4a89f04bb086879d88682624c0f
                                                                                                                    • Instruction ID: 01f4316cc9c65235d83944c747b96ccca9397e1276bdc6c450b31a73d7ca280a
                                                                                                                    • Opcode Fuzzy Hash: 7264e4280a4ba67b830c3238f8418230a53be4a89f04bb086879d88682624c0f
                                                                                                                    • Instruction Fuzzy Hash: AD921274A14319CFEB10CFA9C99079DBBB6BF69304F20816AD858AB342D774E985CF41
                                                                                                                    APIs
                                                                                                                    • sqlite3_bind_int64.SQLITE3(?,?), ref: 609693A5
                                                                                                                    • sqlite3_step.SQLITE3(?,?), ref: 609693B0
                                                                                                                    • sqlite3_column_int64.SQLITE3(?,?), ref: 609693DC
                                                                                                                      • Part of subcall function 6096A2BD: sqlite3_bind_int64.SQLITE3 ref: 6096A322
                                                                                                                      • Part of subcall function 6096A2BD: sqlite3_step.SQLITE3 ref: 6096A32D
                                                                                                                      • Part of subcall function 6096A2BD: sqlite3_column_int.SQLITE3 ref: 6096A347
                                                                                                                      • Part of subcall function 6096A2BD: sqlite3_reset.SQLITE3 ref: 6096A354
                                                                                                                    • sqlite3_reset.SQLITE3(?,?), ref: 609693F3
                                                                                                                    • sqlite3_malloc.SQLITE3(?), ref: 60969561
                                                                                                                    • sqlite3_malloc.SQLITE3(?), ref: 6096958D
                                                                                                                    • sqlite3_step.SQLITE3(?), ref: 609695D2
                                                                                                                    • sqlite3_column_int64.SQLITE3(?), ref: 609695EA
                                                                                                                    • sqlite3_reset.SQLITE3(?), ref: 60969604
                                                                                                                    • sqlite3_realloc.SQLITE3(?), ref: 609697D0
                                                                                                                    • sqlite3_realloc.SQLITE3(?), ref: 609698A9
                                                                                                                      • Part of subcall function 609129D5: sqlite3_initialize.SQLITE3(?,?,?,60915F55,?,?,?,?,?,?,00000000,?,?,?,60915FE2,00000000), ref: 609129E0
                                                                                                                    • sqlite3_bind_int64.SQLITE3(?,?), ref: 609699B8
                                                                                                                    • sqlite3_bind_int64.SQLITE3(?), ref: 6096934D
                                                                                                                      • Part of subcall function 60925686: sqlite3_mutex_leave.SQLITE3 ref: 609256D3
                                                                                                                    • sqlite3_bind_int64.SQLITE3(?,?), ref: 60969A6A
                                                                                                                    • sqlite3_step.SQLITE3(?,?), ref: 60969A75
                                                                                                                    • sqlite3_reset.SQLITE3(?,?), ref: 60969A80
                                                                                                                    • sqlite3_free.SQLITE3(?), ref: 60969D41
                                                                                                                    • sqlite3_free.SQLITE3(?), ref: 60969D4C
                                                                                                                    • sqlite3_free.SQLITE3(?), ref: 60969D5B
                                                                                                                      • Part of subcall function 6095ECA6: sqlite3_mprintf.SQLITE3 ref: 6095ED06
                                                                                                                      • Part of subcall function 6095ECA6: sqlite3_prepare_v2.SQLITE3 ref: 6095ED8D
                                                                                                                      • Part of subcall function 6095ECA6: sqlite3_free.SQLITE3 ref: 6095ED9B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_bind_int64$sqlite3_freesqlite3_resetsqlite3_step$sqlite3_column_int64sqlite3_mallocsqlite3_realloc$sqlite3_column_intsqlite3_initializesqlite3_mprintfsqlite3_mutex_leavesqlite3_prepare_v2
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 961572588-0
                                                                                                                    • Opcode ID: c724daf3936d67fd3e7a59374d144345718a9f8d9c21f3c7abba70c9fa35c0f4
                                                                                                                    • Instruction ID: dba6eef834311e7f80380fc62c490a647dd1765b4da9a7e0a506f520bf28697a
                                                                                                                    • Opcode Fuzzy Hash: c724daf3936d67fd3e7a59374d144345718a9f8d9c21f3c7abba70c9fa35c0f4
                                                                                                                    • Instruction Fuzzy Hash: 9872F275A042298FDB24CF69C88078DB7F6FF98314F1586A9D889AB341D774AD81CF81
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_bind_int64sqlite3_mutex_leavesqlite3_stricmp
                                                                                                                    • String ID: 2$foreign key$indexed
                                                                                                                    • API String ID: 4126863092-702264400
                                                                                                                    • Opcode ID: efb0247afb620838301bdf32ec29a55ffab8ab84c5461d6934eb6e15b590f11f
                                                                                                                    • Instruction ID: 3d5d194cd292e354de8359ea213fef7e5121ae3f60f7d2d7ba557b44893e8b9c
                                                                                                                    • Opcode Fuzzy Hash: efb0247afb620838301bdf32ec29a55ffab8ab84c5461d6934eb6e15b590f11f
                                                                                                                    • Instruction Fuzzy Hash: 6BE1B374A142099FDB04CFA8D590A9DBBF2BFA9304F21C129E855AB754DB35ED82CF40
                                                                                                                    APIs
                                                                                                                    • sqlite3_bind_int64.SQLITE3 ref: 6094A72B
                                                                                                                    • sqlite3_step.SQLITE3 ref: 6094A73C
                                                                                                                    • sqlite3_column_blob.SQLITE3 ref: 6094A760
                                                                                                                    • sqlite3_column_bytes.SQLITE3 ref: 6094A77C
                                                                                                                    • sqlite3_malloc.SQLITE3 ref: 6094A793
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 6094A7F2
                                                                                                                    • sqlite3_free.SQLITE3(?), ref: 6094A87C
                                                                                                                      • Part of subcall function 60901C61: sqlite3_mutex_enter.SQLITE3 ref: 60901C80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_bind_int64sqlite3_column_blobsqlite3_column_bytessqlite3_freesqlite3_mallocsqlite3_mutex_entersqlite3_resetsqlite3_step
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2794791986-0
                                                                                                                    • Opcode ID: 324244e72ed1eb068e97444324dd06558e7f5640642cd65f7376e38a8826fd77
                                                                                                                    • Instruction ID: 088d5e00ded46b3eb5457b54e5d33bc48436a4b712d77f6ae5dc1ca3eb859b7b
                                                                                                                    • Opcode Fuzzy Hash: 324244e72ed1eb068e97444324dd06558e7f5640642cd65f7376e38a8826fd77
                                                                                                                    • Instruction Fuzzy Hash: BE5110B5A042058FCB04CF69C48069ABBF6FF68318F158569E858AB345D734EC82CF90
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_stricmp
                                                                                                                    • String ID: USING COVERING INDEX $DISTINCT$ORDER BY
                                                                                                                    • API String ID: 912767213-1308749736
                                                                                                                    • Opcode ID: 5e6ae8a77223c4cf3853263767bd84c2ef0a0cb2633a4755bdfaa367f33b2fd5
                                                                                                                    • Instruction ID: 4f43644a9add5c5df618cbd47cd61ce2203d262f2077f605e752fe25420d36ab
                                                                                                                    • Opcode Fuzzy Hash: 5e6ae8a77223c4cf3853263767bd84c2ef0a0cb2633a4755bdfaa367f33b2fd5
                                                                                                                    • Instruction Fuzzy Hash: 2412D674A08268CFDB25DF28C880B5AB7B3AFA9314F1085E9E8899B355D774DD81CF41
                                                                                                                    APIs
                                                                                                                    • sqlite3_bind_int64.SQLITE3 ref: 6094B488
                                                                                                                    • sqlite3_step.SQLITE3 ref: 6094B496
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 6094B4A4
                                                                                                                    • sqlite3_bind_int64.SQLITE3 ref: 6094B4D2
                                                                                                                    • sqlite3_step.SQLITE3 ref: 6094B4E0
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 6094B4EE
                                                                                                                      • Part of subcall function 6094B54C: memmove.MSVCRT(?,?,?,?,?,?,?,?,00000000,?,6094B44B), ref: 6094B6B5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_bind_int64sqlite3_resetsqlite3_step$memmove
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4082478743-0
                                                                                                                    • Opcode ID: aa77e302053f557c70a8d8c80c1bb3ccc0b69d7e46be98bddd9db9cb48891f7f
                                                                                                                    • Instruction ID: 9e7f29540a3c6f2d28ce6b101cd1a975f5529a8f599b89b7128c34d749e8d9ce
                                                                                                                    • Opcode Fuzzy Hash: aa77e302053f557c70a8d8c80c1bb3ccc0b69d7e46be98bddd9db9cb48891f7f
                                                                                                                    • Instruction Fuzzy Hash: DD41D2B4A087018FCB50DF69C484A9EB7F6EFA8364F158929EC99CB315E734E8418F51
                                                                                                                    APIs
                                                                                                                    • sqlite3_mutex_enter.SQLITE3 ref: 6094D354
                                                                                                                    • sqlite3_mutex_leave.SQLITE3 ref: 6094D546
                                                                                                                      • Part of subcall function 60905D76: sqlite3_stricmp.SQLITE3 ref: 60905D8B
                                                                                                                      • Part of subcall function 60905D76: sqlite3_stricmp.SQLITE3 ref: 60905DA4
                                                                                                                      • Part of subcall function 60905D76: sqlite3_stricmp.SQLITE3 ref: 60905DB8
                                                                                                                    • sqlite3_stricmp.SQLITE3 ref: 6094D3DA
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_stricmp$sqlite3_mutex_entersqlite3_mutex_leave
                                                                                                                    • String ID: BINARY$INTEGER
                                                                                                                    • API String ID: 317512412-1676293250
                                                                                                                    • Opcode ID: a7efc97792d1e6a4bc5cda92ab6d03f9066f32250883ff14ac0274f07e3e06bf
                                                                                                                    • Instruction ID: cace79839434994537c0410bddb438ad3d501bddbf1b20fcc6a8a8bdb5da7fdd
                                                                                                                    • Opcode Fuzzy Hash: a7efc97792d1e6a4bc5cda92ab6d03f9066f32250883ff14ac0274f07e3e06bf
                                                                                                                    • Instruction Fuzzy Hash: 8E712978A056099BDB05CF69C49079EBBF2BFA8308F11C529EC55AB3A4D734E941CF80
                                                                                                                    APIs
                                                                                                                    • sqlite3_bind_int64.SQLITE3 ref: 6094B582
                                                                                                                    • sqlite3_step.SQLITE3 ref: 6094B590
                                                                                                                    • sqlite3_column_int64.SQLITE3 ref: 6094B5AD
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 6094B5EE
                                                                                                                    • memmove.MSVCRT(?,?,?,?,?,?,?,?,00000000,?,6094B44B), ref: 6094B6B5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: memmovesqlite3_bind_int64sqlite3_column_int64sqlite3_resetsqlite3_step
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2802900177-0
                                                                                                                    • Opcode ID: f7dd783d858009ac2aa36dfb06bc3a4e86bc75c1920f7d1bf53ec4d0fe99899e
                                                                                                                    • Instruction ID: fa681a173a9aa7ad5377a8f3376375fc0286f70c891b696e42c92f52458a3a0e
                                                                                                                    • Opcode Fuzzy Hash: f7dd783d858009ac2aa36dfb06bc3a4e86bc75c1920f7d1bf53ec4d0fe99899e
                                                                                                                    • Instruction Fuzzy Hash: 0B517D75A082018FCB14CF69C48169EF7F7FBA8314F25C669D8499B318EA74EC81CB81
                                                                                                                    APIs
                                                                                                                    • sqlite3_mutex_enter.SQLITE3 ref: 6093F443
                                                                                                                      • Part of subcall function 60904396: sqlite3_mutex_try.SQLITE3(?,?,?,60908235), ref: 609043B8
                                                                                                                    • sqlite3_mutex_enter.SQLITE3 ref: 6093F45C
                                                                                                                      • Part of subcall function 60939559: memcmp.MSVCRT ref: 60939694
                                                                                                                      • Part of subcall function 60939559: memcmp.MSVCRT ref: 609396CA
                                                                                                                    • sqlite3_mutex_leave.SQLITE3 ref: 6093F8CD
                                                                                                                    • sqlite3_mutex_leave.SQLITE3 ref: 6093F8E3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: memcmpsqlite3_mutex_entersqlite3_mutex_leave$sqlite3_mutex_try
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4038589952-0
                                                                                                                    • Opcode ID: 29e5932b9866e1e5e2fcd92ac707fe98724786dada8c9b11deae4621e05e1fb7
                                                                                                                    • Instruction ID: 916146ddc5613ce70bfe97dc7fabc38680eb49f4f4fdba01105907ea2da9c682
                                                                                                                    • Opcode Fuzzy Hash: 29e5932b9866e1e5e2fcd92ac707fe98724786dada8c9b11deae4621e05e1fb7
                                                                                                                    • Instruction Fuzzy Hash: 87F13674A046158FDB18CFA9C590A9EB7F7AFA8308F248429E846AB355D774EC42CF40
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 6095ECA6: sqlite3_mprintf.SQLITE3 ref: 6095ED06
                                                                                                                      • Part of subcall function 6095ECA6: sqlite3_prepare_v2.SQLITE3 ref: 6095ED8D
                                                                                                                      • Part of subcall function 6095ECA6: sqlite3_free.SQLITE3 ref: 6095ED9B
                                                                                                                    • sqlite3_bind_int.SQLITE3 ref: 6096A3DE
                                                                                                                      • Part of subcall function 609256E5: sqlite3_bind_int64.SQLITE3 ref: 60925704
                                                                                                                    • sqlite3_column_int.SQLITE3 ref: 6096A3F3
                                                                                                                    • sqlite3_step.SQLITE3 ref: 6096A435
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 6096A445
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_bind_intsqlite3_bind_int64sqlite3_column_intsqlite3_freesqlite3_mprintfsqlite3_prepare_v2sqlite3_resetsqlite3_step
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 247099642-0
                                                                                                                    • Opcode ID: 64427881e425bd4a7d2fa305579facb0dd1ab8a71ce9f1271cd8f49c57a97bec
                                                                                                                    • Instruction ID: 69535c0605dcb565d56369453fd68d3a3097adfd173720c6e67b3d4aca8354ad
                                                                                                                    • Opcode Fuzzy Hash: 64427881e425bd4a7d2fa305579facb0dd1ab8a71ce9f1271cd8f49c57a97bec
                                                                                                                    • Instruction Fuzzy Hash: FF2151B0A143148BEB109FA9D88479EB7FAEF64308F00852DE89597350EBB8D845CF51
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 6095ECA6: sqlite3_mprintf.SQLITE3 ref: 6095ED06
                                                                                                                      • Part of subcall function 6095ECA6: sqlite3_prepare_v2.SQLITE3 ref: 6095ED8D
                                                                                                                      • Part of subcall function 6095ECA6: sqlite3_free.SQLITE3 ref: 6095ED9B
                                                                                                                    • sqlite3_bind_int64.SQLITE3 ref: 6096A322
                                                                                                                      • Part of subcall function 60925686: sqlite3_mutex_leave.SQLITE3 ref: 609256D3
                                                                                                                    • sqlite3_step.SQLITE3 ref: 6096A32D
                                                                                                                    • sqlite3_column_int.SQLITE3 ref: 6096A347
                                                                                                                      • Part of subcall function 6091D4F4: sqlite3_value_int.SQLITE3 ref: 6091D50C
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 6096A354
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_bind_int64sqlite3_column_intsqlite3_freesqlite3_mprintfsqlite3_mutex_leavesqlite3_prepare_v2sqlite3_resetsqlite3_stepsqlite3_value_int
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 326482775-0
                                                                                                                    • Opcode ID: de94f0bba3b8b54078f1ceecce583a965f8e010bb36370f6070bcd8bc28ee8b0
                                                                                                                    • Instruction ID: 7c1586c82cd56d85cf32929a5cd575737867df940847ca2bf63216634e784e33
                                                                                                                    • Opcode Fuzzy Hash: de94f0bba3b8b54078f1ceecce583a965f8e010bb36370f6070bcd8bc28ee8b0
                                                                                                                    • Instruction Fuzzy Hash: 0E214DB0A043049BDB04DFA9C480B9EF7FAEFA8354F04C429E8959B340E778D8418B51
                                                                                                                    APIs
                                                                                                                    • sqlite3_bind_int64.SQLITE3 ref: 6094B71E
                                                                                                                      • Part of subcall function 60925686: sqlite3_mutex_leave.SQLITE3 ref: 609256D3
                                                                                                                    • sqlite3_bind_int64.SQLITE3 ref: 6094B73C
                                                                                                                    • sqlite3_step.SQLITE3 ref: 6094B74A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_bind_int64$sqlite3_mutex_leavesqlite3_step
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3305529457-0
                                                                                                                    • Opcode ID: dc92f9052f14c19b23696c87723feab2593fd922d888b89f432a916288e70c30
                                                                                                                    • Instruction ID: cea3564161c85327b61b62d60446574847d05a2bcfebeda4641ea5396b37aa5a
                                                                                                                    • Opcode Fuzzy Hash: dc92f9052f14c19b23696c87723feab2593fd922d888b89f432a916288e70c30
                                                                                                                    • Instruction Fuzzy Hash: D401A8B45047049FCB00DF19D9C968ABBE5FF98354F158869FC888B305D374E8548BA6
                                                                                                                    APIs
                                                                                                                    • sqlite3_mutex_enter.SQLITE3 ref: 6090C1EA
                                                                                                                    • sqlite3_mutex_leave.SQLITE3 ref: 6090C22F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_mutex_entersqlite3_mutex_leave
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1477753154-0
                                                                                                                    • Opcode ID: 8c595cf50166d2d57a1b46d7a61a8743a20f226779b5cb212a2500e19f50b056
                                                                                                                    • Instruction ID: fc120f7ed3300d8301d0f99cb769197b575d5683181bd6b289e4b53452841bc5
                                                                                                                    • Opcode Fuzzy Hash: 8c595cf50166d2d57a1b46d7a61a8743a20f226779b5cb212a2500e19f50b056
                                                                                                                    • Instruction Fuzzy Hash: 6501F4715042548BDB449F2EC4C576EBBEAEF65318F048469DD419B326D374D882CBA1
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 6092535E: sqlite3_log.SQLITE3 ref: 60925406
                                                                                                                    • sqlite3_mutex_leave.SQLITE3 ref: 609255B2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_logsqlite3_mutex_leave
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1465156292-0
                                                                                                                    • Opcode ID: 61f2b65abbb078f396bfa931b2809e4962fa985140118a0fa907d432528e7d54
                                                                                                                    • Instruction ID: 19c4c58ecb434a21204d9b38047e93a23a7f28015e8477a734fda6841bb58fe8
                                                                                                                    • Opcode Fuzzy Hash: 61f2b65abbb078f396bfa931b2809e4962fa985140118a0fa907d432528e7d54
                                                                                                                    • Instruction Fuzzy Hash: 56317AB4A082188FCB04DF69D880A8EBBF6FF99314F008559FC5897348D734D940CBA5
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 6092535E: sqlite3_log.SQLITE3 ref: 60925406
                                                                                                                    • sqlite3_mutex_leave.SQLITE3 ref: 60925508
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_logsqlite3_mutex_leave
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1465156292-0
                                                                                                                    • Opcode ID: 7f15987c0945e0fd4273a36fcce91cc0d916abb620506d2e7fdad6d0c82ef640
                                                                                                                    • Instruction ID: ad89f0bb34aa7175efe61e1ac22fb0c12735e6005c3b9edbf096fd229bca234b
                                                                                                                    • Opcode Fuzzy Hash: 7f15987c0945e0fd4273a36fcce91cc0d916abb620506d2e7fdad6d0c82ef640
                                                                                                                    • Instruction Fuzzy Hash: 5A01A475B107148BCB109F2ACC8164BBBFAEF68254F05991AEC41DB315D775ED458BC0
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 6092535E: sqlite3_log.SQLITE3 ref: 60925406
                                                                                                                    • sqlite3_mutex_leave.SQLITE3 ref: 609256D3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_logsqlite3_mutex_leave
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1465156292-0
                                                                                                                    • Opcode ID: ebbe32869a67294cb2d54c108597a832b3743d43329dcf341f64f2493053d601
                                                                                                                    • Instruction ID: 4fd0dfe8dd6226820e052206e0db6187a6d8a97f2116fb4a305c2fd2856f8961
                                                                                                                    • Opcode Fuzzy Hash: ebbe32869a67294cb2d54c108597a832b3743d43329dcf341f64f2493053d601
                                                                                                                    • Instruction Fuzzy Hash: 94F08CB5A002099BCB00DF2AD88088ABBBAFF98264B05952AEC049B314D770E941CBD0
                                                                                                                    APIs
                                                                                                                    • sqlite3_bind_int64.SQLITE3 ref: 60925704
                                                                                                                      • Part of subcall function 60925686: sqlite3_mutex_leave.SQLITE3 ref: 609256D3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_bind_int64sqlite3_mutex_leave
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3064317574-0
                                                                                                                    • Opcode ID: 8bfbb127be37b3944cf6aee767a60d103abce584902525ba566a621f413e0d82
                                                                                                                    • Instruction ID: 7a9bf9350bb0d435b7485bd9c083abc2dab3a9c90cc7cce47300d03dda88f0d0
                                                                                                                    • Opcode Fuzzy Hash: 8bfbb127be37b3944cf6aee767a60d103abce584902525ba566a621f413e0d82
                                                                                                                    • Instruction Fuzzy Hash: FFD092B4909309AFCB00EF29C48644EBBE5AF98258F40C82DFC98C7314E274E8408F92
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5c5aa561fe8b7943dde2a358ba30c2c8876ef78bddd50c77f68009583e67d90a
                                                                                                                    • Instruction ID: 29002ccca7877ead4b7e7e784383ace88c03f26ddf616943a2b43c0eb71ea2e3
                                                                                                                    • Opcode Fuzzy Hash: 5c5aa561fe8b7943dde2a358ba30c2c8876ef78bddd50c77f68009583e67d90a
                                                                                                                    • Instruction Fuzzy Hash: 36E0E2B850430DABDF00CF09D8C188A7BAAFB08364F10C119FC190B305C371E9548BA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d3c407e99ff1326d716251d27052f3514f6d3ace0f30ccd24b81610f61b1d9b8
                                                                                                                    • Instruction ID: aa639d4c52eda77921d109c173628d401b16d57fa3137d2b917a91732d8775c8
                                                                                                                    • Opcode Fuzzy Hash: d3c407e99ff1326d716251d27052f3514f6d3ace0f30ccd24b81610f61b1d9b8
                                                                                                                    • Instruction Fuzzy Hash: D7C01265704208574B00E92DE8C154577AA9718164B108039E80B87301D975ED084291
                                                                                                                    APIs
                                                                                                                    • sqlite3_initialize.SQLITE3 ref: 6096C5BE
                                                                                                                      • Part of subcall function 60912453: sqlite3_mutex_enter.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,609129E5,?), ref: 609124D1
                                                                                                                    • sqlite3_log.SQLITE3 ref: 6096C5FC
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6096C67E
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6096CD71
                                                                                                                    • sqlite3_mutex_leave.SQLITE3 ref: 6096CD80
                                                                                                                    • sqlite3_errcode.SQLITE3 ref: 6096CD88
                                                                                                                    • sqlite3_close.SQLITE3 ref: 6096CD97
                                                                                                                    • sqlite3_create_function.SQLITE3 ref: 6096CDF8
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_free$sqlite3_closesqlite3_create_functionsqlite3_errcodesqlite3_initializesqlite3_logsqlite3_mutex_entersqlite3_mutex_leave
                                                                                                                    • String ID: BINARY$NOCASE$RTRIM$porter$rtree$rtree_i32$simple
                                                                                                                    • API String ID: 1320758876-2501389569
                                                                                                                    • Opcode ID: 6bfcb0ec024900a9d9b4e92c8a495cd7f0e11888819caa106d9e2d842adf35f2
                                                                                                                    • Instruction ID: 66f98c4e8467cc0752991b2fada45a5d6d89a43a55ba94f1559c09c68fc79e30
                                                                                                                    • Opcode Fuzzy Hash: 6bfcb0ec024900a9d9b4e92c8a495cd7f0e11888819caa106d9e2d842adf35f2
                                                                                                                    • Instruction Fuzzy Hash: 7A024BB05183019BEB119F64C49536ABFF6BFA1348F11882DE8959F386D7B9C845CF82
                                                                                                                    APIs
                                                                                                                    • sqlite3_free.SQLITE3 ref: 609264C9
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60926526
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6092652E
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60926550
                                                                                                                      • Part of subcall function 60901C61: sqlite3_mutex_enter.SQLITE3 ref: 60901C80
                                                                                                                      • Part of subcall function 6090AFF5: sqlite3_free.SQLITE3 ref: 6090B09A
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60926626
                                                                                                                    • sqlite3_win32_mbcs_to_utf8.SQLITE3 ref: 6092662E
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60926638
                                                                                                                    • sqlite3_snprintf.SQLITE3 ref: 6092666B
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60926673
                                                                                                                    • sqlite3_snprintf.SQLITE3 ref: 609266B8
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_free$sqlite3_snprintf$sqlite3_mutex_entersqlite3_win32_mbcs_to_utf8
                                                                                                                    • String ID: \$winFullPathname1$winFullPathname2$winFullPathname3$winFullPathname4
                                                                                                                    • API String ID: 937752868-2111127023
                                                                                                                    • Opcode ID: 76700054f020c8d7fe753577c30eef17e659d67ca67044e42639e839992701d7
                                                                                                                    • Instruction ID: 28f04709130b2e8b140c84fcd32bad5e17fba194e1ccee1aab8ced89c5ccf9cf
                                                                                                                    • Opcode Fuzzy Hash: 76700054f020c8d7fe753577c30eef17e659d67ca67044e42639e839992701d7
                                                                                                                    • Instruction Fuzzy Hash: EA712E706183058FE700AF69D88465DBFF6AFA5748F00C82DE8999B314E778C845DF92
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: memcmp$sqlite3_mprintf$sqlite3_malloc$sqlite3_freesqlite3_vfs_find
                                                                                                                    • String ID: @$access$cache
                                                                                                                    • API String ID: 4158134138-1361544076
                                                                                                                    • Opcode ID: 19065094f7a61ae5fa0f118773a69bd69932ab9bc71fb499c0e2e31449818374
                                                                                                                    • Instruction ID: 35071b2ec389daa84eb338d99e29a1052eb2425681bc363379ff67fe3f9a0dd7
                                                                                                                    • Opcode Fuzzy Hash: 19065094f7a61ae5fa0f118773a69bd69932ab9bc71fb499c0e2e31449818374
                                                                                                                    • Instruction Fuzzy Hash: 27D19E75D183458BDB11CF69E58039EBBF7AFAA304F20846ED4949B349D339D882CB52
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    • SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence' , xrefs: 60948748
                                                                                                                    • INSERT INTO vacuum_db.sqlite_master SELECT type, name, tbl_name, rootpage, sql FROM main.sqlite_master WHERE type='view' OR type='trigger' OR (type='table' AND rootpage=0), xrefs: 60948788
                                                                                                                    • ATTACH ':memory:' AS vacuum_db;, xrefs: 60948534
                                                                                                                    • ATTACH '' AS vacuum_db;, xrefs: 60948529
                                                                                                                    • SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';, xrefs: 60948768
                                                                                                                    • SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0, xrefs: 60948728
                                                                                                                    • PRAGMA vacuum_db.synchronous=OFF, xrefs: 609485BB
                                                                                                                    • SELECT 'CREATE TABLE vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE type='table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0, xrefs: 609486C8
                                                                                                                    • SELECT 'CREATE INDEX vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE sql LIKE 'CREATE INDEX %' , xrefs: 609486E8
                                                                                                                    • BEGIN;, xrefs: 609485DB
                                                                                                                    • SELECT 'CREATE UNIQUE INDEX vacuum_db.' || substr(sql,21) FROM sqlite_master WHERE sql LIKE 'CREATE UNIQUE INDEX %', xrefs: 60948708
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_log
                                                                                                                    • String ID: ATTACH '' AS vacuum_db;$ATTACH ':memory:' AS vacuum_db;$BEGIN;$INSERT INTO vacuum_db.sqlite_master SELECT type, name, tbl_name, rootpage, sql FROM main.sqlite_master WHERE type='view' OR type='trigger' OR (type='table' AND rootpage=0)$PRAGMA vacuum_db.synchronous=OFF$SELECT 'CREATE INDEX vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE sql LIKE 'CREATE INDEX %' $SELECT 'CREATE TABLE vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE type='table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0$SELECT 'CREATE UNIQUE INDEX vacuum_db.' || substr(sql,21) FROM sqlite_master WHERE sql LIKE 'CREATE UNIQUE INDEX %'$SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence' $SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';$SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
                                                                                                                    • API String ID: 632333372-52344843
                                                                                                                    • Opcode ID: d52540ff3cd5a889f8fcb2175177c5c293f6bf3e96b3409faf11301466b535e5
                                                                                                                    • Instruction ID: 17dae18cb22bd420f764556e48f7e631e7f528851c991f2db59136dec61311d4
                                                                                                                    • Opcode Fuzzy Hash: d52540ff3cd5a889f8fcb2175177c5c293f6bf3e96b3409faf11301466b535e5
                                                                                                                    • Instruction Fuzzy Hash: 1202F6B0A046299BDB2ACF18C88179EB7FABF65304F1081D9E858AB355D771DE81CF41
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 609296D1: sqlite3_value_bytes.SQLITE3 ref: 609296F3
                                                                                                                      • Part of subcall function 609296D1: sqlite3_mprintf.SQLITE3 ref: 60929708
                                                                                                                      • Part of subcall function 609296D1: sqlite3_free.SQLITE3 ref: 6092971B
                                                                                                                      • Part of subcall function 6095FFB2: sqlite3_bind_int64.SQLITE3 ref: 6095FFFA
                                                                                                                      • Part of subcall function 6095FFB2: sqlite3_step.SQLITE3 ref: 60960009
                                                                                                                      • Part of subcall function 6095FFB2: sqlite3_reset.SQLITE3 ref: 60960019
                                                                                                                      • Part of subcall function 6095FFB2: sqlite3_result_error_code.SQLITE3 ref: 60960043
                                                                                                                    • sqlite3_malloc.SQLITE3 ref: 60960384
                                                                                                                    • sqlite3_free.SQLITE3 ref: 609605EA
                                                                                                                    • sqlite3_result_error_code.SQLITE3 ref: 6096060D
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60960618
                                                                                                                    • sqlite3_result_text.SQLITE3 ref: 6096063C
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_free$sqlite3_result_error_code$sqlite3_bind_int64sqlite3_mallocsqlite3_mprintfsqlite3_resetsqlite3_result_textsqlite3_stepsqlite3_value_bytes
                                                                                                                    • String ID: offsets
                                                                                                                    • API String ID: 463808202-2642679573
                                                                                                                    • Opcode ID: 496dcd0dbd0e24e84f3ae9a4f9495b5d667a7098f4014ef95464c797b1727b83
                                                                                                                    • Instruction ID: 1101d6838161b799219a4b3d5732631e197d31251dd2d8b91c34f261bd2faa79
                                                                                                                    • Opcode Fuzzy Hash: 496dcd0dbd0e24e84f3ae9a4f9495b5d667a7098f4014ef95464c797b1727b83
                                                                                                                    • Instruction Fuzzy Hash: 72C1D374A183198FDB14CF59C580B8EBBF2BFA8314F2085A9E849AB354D734D985CF52
                                                                                                                    APIs
                                                                                                                    • sqlite3_value_text.SQLITE3 ref: 6091A3C1
                                                                                                                    • sqlite3_value_bytes.SQLITE3 ref: 6091A3D6
                                                                                                                    • sqlite3_value_text.SQLITE3 ref: 6091A3E4
                                                                                                                    • sqlite3_value_bytes.SQLITE3 ref: 6091A416
                                                                                                                    • sqlite3_value_text.SQLITE3 ref: 6091A424
                                                                                                                    • sqlite3_value_bytes.SQLITE3 ref: 6091A43A
                                                                                                                    • sqlite3_result_text.SQLITE3 ref: 6091A5A2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_value_bytessqlite3_value_text$sqlite3_result_text
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2903785150-0
                                                                                                                    • Opcode ID: 408a6008a3f19a662094ad197d730d6af4ceeedc2d56196c0f88669f9a2ea12f
                                                                                                                    • Instruction ID: 050d84d3da0bd462ad4a4a15df4a38950001fc66f1de33c81d7c2c3a6f7146e7
                                                                                                                    • Opcode Fuzzy Hash: 408a6008a3f19a662094ad197d730d6af4ceeedc2d56196c0f88669f9a2ea12f
                                                                                                                    • Instruction Fuzzy Hash: 8971D074E086599FCF00DFA8C88069DBBF2BF59314F1485AAE855AB304E734EC85CB91
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_freesqlite3_malloc
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 423083942-0
                                                                                                                    • Opcode ID: 039a1925b88827ab71129b12bf0a0cfd7bb9a75e2f5fb5313a60c0869b9e4a18
                                                                                                                    • Instruction ID: dba10035f3c017a022ff92dc0406edc4c972eb6647695f7afdbed5011b3e14eb
                                                                                                                    • Opcode Fuzzy Hash: 039a1925b88827ab71129b12bf0a0cfd7bb9a75e2f5fb5313a60c0869b9e4a18
                                                                                                                    • Instruction Fuzzy Hash: 9112E3B4A15218CFCB18CF98D480A9EBBF6BF98304F24855AD855AB319D774EC42CF90
                                                                                                                    APIs
                                                                                                                    • sqlite3_mutex_enter.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,609129E5,?), ref: 609124D1
                                                                                                                    • sqlite3_mutex_leave.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,609129E5,?), ref: 6091264D
                                                                                                                    • sqlite3_mutex_enter.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,609129E5,?), ref: 60912662
                                                                                                                    • sqlite3_malloc.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,609129E5,?), ref: 6091273E
                                                                                                                    • sqlite3_free.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,609129E5,?), ref: 60912753
                                                                                                                    • sqlite3_os_init.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,609129E5,?), ref: 60912758
                                                                                                                    • sqlite3_mutex_leave.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,609129E5,?), ref: 60912803
                                                                                                                    • sqlite3_mutex_enter.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,609129E5,?), ref: 6091280E
                                                                                                                    • sqlite3_mutex_free.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,609129E5,?), ref: 6091282A
                                                                                                                    • sqlite3_mutex_leave.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,609129E5,?), ref: 6091283F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_mutex_entersqlite3_mutex_leave$sqlite3_freesqlite3_mallocsqlite3_mutex_freesqlite3_os_init
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3556715608-0
                                                                                                                    • Opcode ID: 7a5b012c4fe40a1866ea25e0c9ef8651b072e840c3be51a8f23ca71a75eb633f
                                                                                                                    • Instruction ID: 37d7613b282c24208f37f95ee69ae3eaf9c0527d79975c213f2f38643f7f707f
                                                                                                                    • Opcode Fuzzy Hash: 7a5b012c4fe40a1866ea25e0c9ef8651b072e840c3be51a8f23ca71a75eb633f
                                                                                                                    • Instruction Fuzzy Hash: FEA14A71A2C215CBEB009F69CC843257FE7B7A7318F10816DD415AB2A0E7B9DC95EB11
                                                                                                                    APIs
                                                                                                                    • sqlite3_malloc.SQLITE3 ref: 6095F645
                                                                                                                    • sqlite3_exec.SQLITE3 ref: 6095F686
                                                                                                                      • Part of subcall function 6094CBB8: sqlite3_log.SQLITE3 ref: 6094CBF8
                                                                                                                    • sqlite3_free_table.SQLITE3 ref: 6095F6A0
                                                                                                                    • sqlite3_mprintf.SQLITE3 ref: 6095F6C7
                                                                                                                      • Part of subcall function 609296AA: sqlite3_initialize.SQLITE3 ref: 609296B0
                                                                                                                      • Part of subcall function 609296AA: sqlite3_vmprintf.SQLITE3 ref: 609296CA
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6095F6B4
                                                                                                                      • Part of subcall function 60901C61: sqlite3_mutex_enter.SQLITE3 ref: 60901C80
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6095F6D4
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6095F6ED
                                                                                                                    • sqlite3_free_table.SQLITE3 ref: 6095F6FF
                                                                                                                    • sqlite3_realloc.SQLITE3 ref: 6095F71B
                                                                                                                    • sqlite3_free_table.SQLITE3 ref: 6095F72D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_freesqlite3_free_table$sqlite3_execsqlite3_initializesqlite3_logsqlite3_mallocsqlite3_mprintfsqlite3_mutex_entersqlite3_reallocsqlite3_vmprintf
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1866449048-0
                                                                                                                    • Opcode ID: 2addae8d4502475aa330d0fbe12d9077f3fed0f055932ab6dac269a256a03500
                                                                                                                    • Instruction ID: 9ac78cbffd0e0cf27e5d0fdbf17c3a3d034f00011a14f89e76d08e502163788c
                                                                                                                    • Opcode Fuzzy Hash: 2addae8d4502475aa330d0fbe12d9077f3fed0f055932ab6dac269a256a03500
                                                                                                                    • Instruction Fuzzy Hash: 8751F1B49467099FDB01DF69D59178EBBF6FF68318F104429E884AB300D379D894CB91
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: $ AND $%s USING %sINDEX %s%s$%s USING AUTOMATIC %sINDEX%.0s%s$)><$0$ANY($COVERING $SCAN$SEARCH$rowid
                                                                                                                    • API String ID: 0-780898
                                                                                                                    • Opcode ID: d1d17e5dd7c74eae3224551f6f3ab351f201226dcaab78a09df61ec6b72ac00d
                                                                                                                    • Instruction ID: 1b008e11d07f16b9462ef115b46fd1892196ed4c5360d6a6f9a636b6bab85f9b
                                                                                                                    • Opcode Fuzzy Hash: d1d17e5dd7c74eae3224551f6f3ab351f201226dcaab78a09df61ec6b72ac00d
                                                                                                                    • Instruction Fuzzy Hash: 46D109B0A087099FD714CF99C19079DBBF2BFA8308F10886AE495AB355D774D982CF81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: aolf$aolf$bolb$bolc$buod$buod$laer$laer$rahc$tni$txet
                                                                                                                    • API String ID: 0-2604012851
                                                                                                                    • Opcode ID: b472df4709d2161ac4da3e6dd873a69b8789eadb7617e1432b7f17fad04b9ea6
                                                                                                                    • Instruction ID: a78f5df49eecf700eafad7d6eadd6707640e608d2d263d021760269e78388884
                                                                                                                    • Opcode Fuzzy Hash: b472df4709d2161ac4da3e6dd873a69b8789eadb7617e1432b7f17fad04b9ea6
                                                                                                                    • Instruction Fuzzy Hash: 2D31B171A891458ADB21891C85503EE7FBB9BE3344F28902EC8B2DB246C735CCD0C3A2
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: memcmp$sqlite3_logsqlite3_mutex_try
                                                                                                                    • String ID: 0$SQLite format 3
                                                                                                                    • API String ID: 3174206576-3388949527
                                                                                                                    • Opcode ID: e2a376b1a29b79c4f9f51ec04e7584e9c4e5062bfe0a82991cc629df80cc0a0f
                                                                                                                    • Instruction ID: d3cc03899c2fb96d27ccc41cf7ad58ff30b38a29db2c3208110d6cb2c70dce50
                                                                                                                    • Opcode Fuzzy Hash: e2a376b1a29b79c4f9f51ec04e7584e9c4e5062bfe0a82991cc629df80cc0a0f
                                                                                                                    • Instruction Fuzzy Hash: A3028BB0A082659BDB09CF68D48178ABBF7FFA5308F148269E8459B345DB74DC85CF81
                                                                                                                    APIs
                                                                                                                    • sqlite3_value_text.SQLITE3 ref: 6095F030
                                                                                                                    • sqlite3_value_text.SQLITE3 ref: 6095F03E
                                                                                                                    • sqlite3_stricmp.SQLITE3 ref: 6095F0B3
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6095F180
                                                                                                                      • Part of subcall function 6092E279: strcmp.MSVCRT ref: 6092E2AE
                                                                                                                      • Part of subcall function 6092E279: sqlite3_free.SQLITE3 ref: 6092E3A8
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6095F1BD
                                                                                                                      • Part of subcall function 60901C61: sqlite3_mutex_enter.SQLITE3 ref: 60901C80
                                                                                                                    • sqlite3_result_error_code.SQLITE3 ref: 6095F34E
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_free$sqlite3_value_text$sqlite3_mutex_entersqlite3_result_error_codesqlite3_stricmpstrcmp
                                                                                                                    • String ID: |
                                                                                                                    • API String ID: 1576672187-2343686810
                                                                                                                    • Opcode ID: 45796efa6547682f16092b9fa288c01422e20de86ab54653b6df12e990b05c38
                                                                                                                    • Instruction ID: c4017fd8acd983bc841f22cdb0f4132ffe50c361176833da1127552c957ad2bb
                                                                                                                    • Opcode Fuzzy Hash: 45796efa6547682f16092b9fa288c01422e20de86ab54653b6df12e990b05c38
                                                                                                                    • Instruction Fuzzy Hash: B2B189B4A08308CBDB01CF69C491B9EBBF2BF68358F148968E854AB355D734EC55CB81
                                                                                                                    APIs
                                                                                                                    • sqlite3_snprintf.SQLITE3 ref: 6095D450
                                                                                                                      • Part of subcall function 60917354: sqlite3_vsnprintf.SQLITE3 ref: 60917375
                                                                                                                    • sqlite3_snprintf.SQLITE3 ref: 6095D4A1
                                                                                                                    • sqlite3_snprintf.SQLITE3 ref: 6095D525
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_snprintf$sqlite3_vsnprintf
                                                                                                                    • String ID: $)><$sqlite_master$sqlite_temp_master
                                                                                                                    • API String ID: 652164897-1572359634
                                                                                                                    • Opcode ID: 7664a015b2dc01db37cf12657f922778db359f6c70a1ba93bfebbfbe3581116b
                                                                                                                    • Instruction ID: a98725bc65f6cff0ffebef66634980575a39ba2d787d432de3c608a01e11e389
                                                                                                                    • Opcode Fuzzy Hash: 7664a015b2dc01db37cf12657f922778db359f6c70a1ba93bfebbfbe3581116b
                                                                                                                    • Instruction Fuzzy Hash: 5991F275E05219CFCB15CF98C48169DBBF2BFA9308F14845AE859AB314DB34ED46CB81
                                                                                                                    APIs
                                                                                                                    • sqlite3_value_text.SQLITE3 ref: 6091B06E
                                                                                                                    • sqlite3_result_error_toobig.SQLITE3 ref: 6091B178
                                                                                                                    • sqlite3_result_error_nomem.SQLITE3 ref: 6091B197
                                                                                                                    • sqlite3_result_text.SQLITE3 ref: 6091B5A3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_result_error_nomemsqlite3_result_error_toobigsqlite3_result_textsqlite3_value_text
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2352520524-0
                                                                                                                    • Opcode ID: bf61c68f4ce88464188c3b4ec21cbec410585f797eaf5b0aff599f1fc01aebfc
                                                                                                                    • Instruction ID: 99f21b63ad5c9672efebb0dd762c853f70c7e366ddc85f9db9da2d733c13ec0c
                                                                                                                    • Opcode Fuzzy Hash: bf61c68f4ce88464188c3b4ec21cbec410585f797eaf5b0aff599f1fc01aebfc
                                                                                                                    • Instruction Fuzzy Hash: F9E16B71E4C2199BDB208F18C89039EBBF7AB65314F1584DAE8A857351D738DCC19F82
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 609296D1: sqlite3_value_bytes.SQLITE3 ref: 609296F3
                                                                                                                      • Part of subcall function 609296D1: sqlite3_mprintf.SQLITE3 ref: 60929708
                                                                                                                      • Part of subcall function 609296D1: sqlite3_free.SQLITE3 ref: 6092971B
                                                                                                                    • sqlite3_exec.SQLITE3 ref: 6096A4D7
                                                                                                                      • Part of subcall function 6094CBB8: sqlite3_log.SQLITE3 ref: 6094CBF8
                                                                                                                    • sqlite3_result_text.SQLITE3 ref: 6096A5D3
                                                                                                                      • Part of subcall function 6096A38C: sqlite3_bind_int.SQLITE3 ref: 6096A3DE
                                                                                                                      • Part of subcall function 6096A38C: sqlite3_step.SQLITE3 ref: 6096A435
                                                                                                                      • Part of subcall function 6096A38C: sqlite3_reset.SQLITE3 ref: 6096A445
                                                                                                                    • sqlite3_exec.SQLITE3 ref: 6096A523
                                                                                                                    • sqlite3_exec.SQLITE3 ref: 6096A554
                                                                                                                    • sqlite3_exec.SQLITE3 ref: 6096A57F
                                                                                                                    • sqlite3_result_error_code.SQLITE3 ref: 6096A5E1
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_exec$sqlite3_bind_intsqlite3_freesqlite3_logsqlite3_mprintfsqlite3_resetsqlite3_result_error_codesqlite3_result_textsqlite3_stepsqlite3_value_bytes
                                                                                                                    • String ID: optimize
                                                                                                                    • API String ID: 3659050757-3797040228
                                                                                                                    • Opcode ID: c770602c58b8b739d860714e2a7cbb539b0686760bc80d510edb2603001de118
                                                                                                                    • Instruction ID: 653702cfcd2f061f0588c77de086fc27204f9fc351fc8b4992cba684a546c14d
                                                                                                                    • Opcode Fuzzy Hash: c770602c58b8b739d860714e2a7cbb539b0686760bc80d510edb2603001de118
                                                                                                                    • Instruction Fuzzy Hash: E831C3B11187119FE310DF24C49570FBBE6ABA1368F10C91DF9968B350E7B9D8459F82
                                                                                                                    APIs
                                                                                                                    • sqlite3_column_blob.SQLITE3 ref: 609654FB
                                                                                                                    • sqlite3_column_bytes.SQLITE3 ref: 60965510
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 60965556
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 609655B8
                                                                                                                      • Part of subcall function 60941C40: sqlite3_mutex_enter.SQLITE3 ref: 60941C58
                                                                                                                      • Part of subcall function 60941C40: sqlite3_mutex_leave.SQLITE3 ref: 60941CBE
                                                                                                                    • sqlite3_malloc.SQLITE3 ref: 60965655
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60965714
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6096574B
                                                                                                                      • Part of subcall function 60901C61: sqlite3_mutex_enter.SQLITE3 ref: 60901C80
                                                                                                                    • sqlite3_free.SQLITE3 ref: 609657AA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_free$sqlite3_mutex_entersqlite3_reset$sqlite3_column_blobsqlite3_column_bytessqlite3_mallocsqlite3_mutex_leave
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2722129401-0
                                                                                                                    • Opcode ID: 718344d9776843f9d3d0f11354c3fb96bdbf3732bae6ebd8df48c35682458f02
                                                                                                                    • Instruction ID: e3a8cc565ee031670952cbbbf81914cbe75110044a29491daaf6513bdc913a85
                                                                                                                    • Opcode Fuzzy Hash: 718344d9776843f9d3d0f11354c3fb96bdbf3732bae6ebd8df48c35682458f02
                                                                                                                    • Instruction Fuzzy Hash: BBD1D270E14219CFEB14CFA9C48469DBBF2BF68304F20856AD899AB346D774E845CF81
                                                                                                                    APIs
                                                                                                                    • sqlite3_malloc.SQLITE3 ref: 609645D9
                                                                                                                      • Part of subcall function 60928099: sqlite3_malloc.SQLITE3 ref: 609280ED
                                                                                                                    • sqlite3_free.SQLITE3 ref: 609647C5
                                                                                                                      • Part of subcall function 60963D35: memcmp.MSVCRT ref: 60963E74
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6096476B
                                                                                                                      • Part of subcall function 60901C61: sqlite3_mutex_enter.SQLITE3 ref: 60901C80
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6096477B
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60964783
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_free$sqlite3_malloc$memcmpsqlite3_mutex_enter
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 571598680-0
                                                                                                                    • Opcode ID: d604abe0313f10411a0f234c71df8e29ee85eaf68e2bcebad1bf05c151ae1b53
                                                                                                                    • Instruction ID: 53ad94a03898eae12f4127695087571842428d6fdffc19c65fee49adcf86f1ae
                                                                                                                    • Opcode Fuzzy Hash: d604abe0313f10411a0f234c71df8e29ee85eaf68e2bcebad1bf05c151ae1b53
                                                                                                                    • Instruction Fuzzy Hash: 5E91F674E14228CFEB14CFA9D890B9EBBB6BB99304F1085AAD849A7344D734DD81CF51
                                                                                                                    APIs
                                                                                                                    • sqlite3_blob_reopen.SQLITE3 ref: 60963510
                                                                                                                      • Part of subcall function 60962F28: sqlite3_log.SQLITE3 ref: 60962F5D
                                                                                                                    • sqlite3_mprintf.SQLITE3 ref: 60963534
                                                                                                                    • sqlite3_blob_open.SQLITE3 ref: 6096358B
                                                                                                                    • sqlite3_blob_bytes.SQLITE3 ref: 609635A3
                                                                                                                    • sqlite3_malloc.SQLITE3 ref: 609635BB
                                                                                                                    • sqlite3_blob_read.SQLITE3 ref: 60963602
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60963621
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_blob_bytessqlite3_blob_opensqlite3_blob_readsqlite3_blob_reopensqlite3_freesqlite3_logsqlite3_mallocsqlite3_mprintf
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4276469440-0
                                                                                                                    • Opcode ID: 81f80890dbec9a3991ff68d8cfcbb164f6b4d7f09a97d6cb6c54cb11191f3d09
                                                                                                                    • Instruction ID: 177081cd506585250240414a33056f89eeda992db91a315aff795e5fc91eaf1e
                                                                                                                    • Opcode Fuzzy Hash: 81f80890dbec9a3991ff68d8cfcbb164f6b4d7f09a97d6cb6c54cb11191f3d09
                                                                                                                    • Instruction Fuzzy Hash: C641E5B09087059FDB40DF29C48179EBBE6AF98354F01C87AE898DB354E734D841DB92
                                                                                                                    APIs
                                                                                                                    • sqlite3_value_text.SQLITE3 ref: 6091A240
                                                                                                                    • sqlite3_value_text.SQLITE3 ref: 6091A24E
                                                                                                                    • sqlite3_value_bytes.SQLITE3 ref: 6091A25A
                                                                                                                    • sqlite3_value_text.SQLITE3 ref: 6091A27C
                                                                                                                    Strings
                                                                                                                    • ESCAPE expression must be a single character, xrefs: 6091A293
                                                                                                                    • LIKE or GLOB pattern too complex, xrefs: 6091A267
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_value_text$sqlite3_value_bytes
                                                                                                                    • String ID: ESCAPE expression must be a single character$LIKE or GLOB pattern too complex
                                                                                                                    • API String ID: 4080917175-264706735
                                                                                                                    • Opcode ID: e5bda90e0e0ba1860c41bc069fb20e3a267b2c9271c0a370806f06164fd47fa4
                                                                                                                    • Instruction ID: 7e7232241edcba55bc41816b79a09feadaac9d75cc2fb544db44a2248cbef301
                                                                                                                    • Opcode Fuzzy Hash: e5bda90e0e0ba1860c41bc069fb20e3a267b2c9271c0a370806f06164fd47fa4
                                                                                                                    • Instruction Fuzzy Hash: A4214C74A182198BCB00DF79C88165EBBF6FF64354B108AA9E864DB344E734DCC6CB95
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 6092506E: sqlite3_log.SQLITE3 ref: 609250AB
                                                                                                                    • sqlite3_mutex_enter.SQLITE3 ref: 609250E7
                                                                                                                    • sqlite3_value_text16.SQLITE3 ref: 60925100
                                                                                                                    • sqlite3_value_text16.SQLITE3 ref: 6092512C
                                                                                                                    • sqlite3_mutex_leave.SQLITE3 ref: 6092513E
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_value_text16$sqlite3_logsqlite3_mutex_entersqlite3_mutex_leave
                                                                                                                    • String ID: library routine called out of sequence$out of memory
                                                                                                                    • API String ID: 2019783549-3029887290
                                                                                                                    • Opcode ID: bf8b25fefa583efc99e02b0fe9019e927645d1a19242a42ec125398c6bed8d9e
                                                                                                                    • Instruction ID: f6310061860eb79c45c0a7b6efb00bde58ba827c5a391e7df96a4cb3fbc4cfa9
                                                                                                                    • Opcode Fuzzy Hash: bf8b25fefa583efc99e02b0fe9019e927645d1a19242a42ec125398c6bed8d9e
                                                                                                                    • Instruction Fuzzy Hash: 81014C70A083049BDB14AF69C9C170EBBE6BF64248F0488A9EC958F30EE775D8818B51
                                                                                                                    APIs
                                                                                                                    • sqlite3_finalize.SQLITE3 ref: 609406E3
                                                                                                                      • Part of subcall function 6094064B: sqlite3_log.SQLITE3 ref: 60940672
                                                                                                                      • Part of subcall function 6094064B: sqlite3_log.SQLITE3 ref: 60940696
                                                                                                                    • sqlite3_free.SQLITE3 ref: 609406F7
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60940705
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60940713
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6094071E
                                                                                                                    • sqlite3_free.SQLITE3 ref: 60940729
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6094073C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_free$sqlite3_log$sqlite3_finalize
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1159759059-0
                                                                                                                    • Opcode ID: 19269ae46022e444f8470c890b78f38089a522c4155da373e534dfec766a18bc
                                                                                                                    • Instruction ID: 8ceab58ab7f3fb7faec85fb80e78016d1f3d655de586deaf1cb04ee1bc4e3406
                                                                                                                    • Opcode Fuzzy Hash: 19269ae46022e444f8470c890b78f38089a522c4155da373e534dfec766a18bc
                                                                                                                    • Instruction Fuzzy Hash: C801E8B45447108BDB00AF78C4C5A59BBE5EF79B18F06096DECCA8B305D734D8809B91
                                                                                                                    APIs
                                                                                                                    • sqlite3_free.SQLITE3(?), ref: 609476DD
                                                                                                                      • Part of subcall function 60904423: sqlite3_mutex_leave.SQLITE3(6090449D,?,?,?,60908270), ref: 60904446
                                                                                                                    • sqlite3_log.SQLITE3 ref: 609498F5
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_freesqlite3_logsqlite3_mutex_leave
                                                                                                                    • String ID: List of tree roots: $d$|
                                                                                                                    • API String ID: 3709608969-1164703836
                                                                                                                    • Opcode ID: 316fa83f4dc1e403b3b617744d66ff6f9af545e53e2752a9ff9486d467efffaf
                                                                                                                    • Instruction ID: c91562837ba2d96ae21b52ab8334c840e7cbe23d8154f1acff92b465618a0bd4
                                                                                                                    • Opcode Fuzzy Hash: 316fa83f4dc1e403b3b617744d66ff6f9af545e53e2752a9ff9486d467efffaf
                                                                                                                    • Instruction Fuzzy Hash: 3FE10570A043698BDB22CF18C88179DFBBABF65304F1185D9E858AB251D775DE81CF81
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 6095FFB2: sqlite3_bind_int64.SQLITE3 ref: 6095FFFA
                                                                                                                      • Part of subcall function 6095FFB2: sqlite3_step.SQLITE3 ref: 60960009
                                                                                                                      • Part of subcall function 6095FFB2: sqlite3_reset.SQLITE3 ref: 60960019
                                                                                                                      • Part of subcall function 6095FFB2: sqlite3_result_error_code.SQLITE3 ref: 60960043
                                                                                                                    • sqlite3_column_int64.SQLITE3 ref: 609600BA
                                                                                                                    • sqlite3_column_text.SQLITE3 ref: 609600EF
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6096029A
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_bind_int64sqlite3_column_int64sqlite3_column_textsqlite3_freesqlite3_resetsqlite3_result_error_codesqlite3_step
                                                                                                                    • String ID: e
                                                                                                                    • API String ID: 786425071-4024072794
                                                                                                                    • Opcode ID: 373422d03c3c71c2ddc35291c61dfb2213fd8f263c0b9a30c36f02d650250dc2
                                                                                                                    • Instruction ID: e80500568aa73e744b5c90812a7938b6c4ac38b40afb48beb036dafaf3e7d002
                                                                                                                    • Opcode Fuzzy Hash: 373422d03c3c71c2ddc35291c61dfb2213fd8f263c0b9a30c36f02d650250dc2
                                                                                                                    • Instruction Fuzzy Hash: 6291E270A18609CFDB04CF99C494B9EBBF2BF98314F108529E869AB354D774E885CF91
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_exec
                                                                                                                    • String ID: sqlite_master$sqlite_temp_master$|
                                                                                                                    • API String ID: 2141490097-2247242311
                                                                                                                    • Opcode ID: 0e32379bf9c90bcee3e658b343db186d73978ee403121efd96d42beb4ff38922
                                                                                                                    • Instruction ID: 9143400cfb6dc20a8edc2ca7c04099347fc9d468871a1d2187ae3123f936d49a
                                                                                                                    • Opcode Fuzzy Hash: 0e32379bf9c90bcee3e658b343db186d73978ee403121efd96d42beb4ff38922
                                                                                                                    • Instruction Fuzzy Hash: C551B6B09083289BDB26CF18C885799BBFABF59304F108599E498A7351D775DA84CF41
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_free$memcmpsqlite3_realloc
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3422960571-0
                                                                                                                    • Opcode ID: 50eda45380483794e32bdd730fc6b6b580c41d30328003452ec2c22d7d846426
                                                                                                                    • Instruction ID: 3b390e38dde49c5924589a602beaf2ee173d98914be71c714148da16d267e2cf
                                                                                                                    • Opcode Fuzzy Hash: 50eda45380483794e32bdd730fc6b6b580c41d30328003452ec2c22d7d846426
                                                                                                                    • Instruction Fuzzy Hash: 42B1D0B4E142189BEB05CFA9C5807DDBBF6BFA8304F148429E858A7344D374E946CF91
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 6090A0D5: sqlite3_free.SQLITE3 ref: 6090A118
                                                                                                                    • sqlite3_malloc.SQLITE3 ref: 6094B1D1
                                                                                                                    • sqlite3_value_bytes.SQLITE3 ref: 6094B24C
                                                                                                                    • sqlite3_malloc.SQLITE3 ref: 6094B272
                                                                                                                    • sqlite3_value_blob.SQLITE3 ref: 6094B298
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6094B2C8
                                                                                                                      • Part of subcall function 6094A894: sqlite3_bind_int64.SQLITE3 ref: 6094A8C0
                                                                                                                      • Part of subcall function 6094A894: sqlite3_step.SQLITE3 ref: 6094A8CE
                                                                                                                      • Part of subcall function 6094A894: sqlite3_column_int64.SQLITE3 ref: 6094A8E9
                                                                                                                      • Part of subcall function 6094A894: sqlite3_reset.SQLITE3 ref: 6094A90F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_freesqlite3_malloc$sqlite3_bind_int64sqlite3_column_int64sqlite3_resetsqlite3_stepsqlite3_value_blobsqlite3_value_bytes
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 683514883-0
                                                                                                                    • Opcode ID: 3036fcfce1ee653ed62d56f61367963e4d2afc4bfe1ca560103df060be3b8356
                                                                                                                    • Instruction ID: 83940ce9cf0a2bab7a741171fc95cc3a005d2848f59039768723a80715f2adcb
                                                                                                                    • Opcode Fuzzy Hash: 3036fcfce1ee653ed62d56f61367963e4d2afc4bfe1ca560103df060be3b8356
                                                                                                                    • Instruction Fuzzy Hash: E19133B1A052099FCB04CFA9D490B9EBBF6FF68314F108569E855AB341DB34ED81CB91
                                                                                                                    APIs
                                                                                                                    • sqlite3_mutex_leave.SQLITE3(?,?,?,?,?,?,?,?,6093A8DF), ref: 6093A200
                                                                                                                    • sqlite3_mutex_leave.SQLITE3(?,?,?,?,?,?,?,?,6093A8DF), ref: 6093A391
                                                                                                                    • sqlite3_mutex_free.SQLITE3(?,?,?,?,?,?,?,?,6093A8DF), ref: 6093A3A3
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6093A3BA
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6093A3C2
                                                                                                                      • Part of subcall function 6093A0C5: sqlite3_mutex_enter.SQLITE3 ref: 6093A114
                                                                                                                      • Part of subcall function 6093A0C5: sqlite3_mutex_free.SQLITE3 ref: 6093A152
                                                                                                                      • Part of subcall function 6093A0C5: sqlite3_mutex_leave.SQLITE3 ref: 6093A162
                                                                                                                      • Part of subcall function 6093A0C5: sqlite3_free.SQLITE3 ref: 6093A1A4
                                                                                                                      • Part of subcall function 6093A0C5: sqlite3_free.SQLITE3 ref: 6093A1C3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_free$sqlite3_mutex_leave$sqlite3_mutex_free$sqlite3_mutex_enter
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1903298374-0
                                                                                                                    • Opcode ID: 8530df85f137a660efabd51ca86f4821d2fdcc6d7a3fd2cfb4f5547b241dda56
                                                                                                                    • Instruction ID: f6c450fbbadf2e04ab128defb7df19fdb2a161b4e6cf4e71623f80625393026f
                                                                                                                    • Opcode Fuzzy Hash: 8530df85f137a660efabd51ca86f4821d2fdcc6d7a3fd2cfb4f5547b241dda56
                                                                                                                    • Instruction Fuzzy Hash: EB513870A047218BDB58DF69C8C074AB7A6BF65318F05896CECA69B305D735EC41CF91
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 60904396: sqlite3_mutex_try.SQLITE3(?,?,?,60908235), ref: 609043B8
                                                                                                                    • sqlite3_mutex_enter.SQLITE3 ref: 6093A114
                                                                                                                    • sqlite3_mutex_free.SQLITE3 ref: 6093A152
                                                                                                                    • sqlite3_mutex_leave.SQLITE3 ref: 6093A162
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6093A1A4
                                                                                                                    • sqlite3_free.SQLITE3 ref: 6093A1C3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_free$sqlite3_mutex_entersqlite3_mutex_freesqlite3_mutex_leavesqlite3_mutex_try
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1894464702-0
                                                                                                                    • Opcode ID: 7188b9a67afd66d207271078c150a83da37f36a2752b1b5804700c826a798ba9
                                                                                                                    • Instruction ID: 8ebadd1dc7ee404a0f141fd21885e91e0aa1156a5a6df10951b92a0b718128ce
                                                                                                                    • Opcode Fuzzy Hash: 7188b9a67afd66d207271078c150a83da37f36a2752b1b5804700c826a798ba9
                                                                                                                    • Instruction Fuzzy Hash: CF313C70B086118BDB18DF79C8C1A1A7BFBBFB2704F148468E8418B219EB35DC419F91
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 60925326: sqlite3_log.SQLITE3 ref: 60925352
                                                                                                                    • sqlite3_mutex_enter.SQLITE3(?,?,?,?,?,?,609254CC), ref: 6092538E
                                                                                                                    • sqlite3_mutex_leave.SQLITE3 ref: 609253C4
                                                                                                                    • sqlite3_log.SQLITE3 ref: 609253E2
                                                                                                                    • sqlite3_log.SQLITE3 ref: 60925406
                                                                                                                    • sqlite3_mutex_leave.SQLITE3 ref: 60925443
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_log$sqlite3_mutex_leave$sqlite3_mutex_enter
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3336957480-0
                                                                                                                    • Opcode ID: 1198911827aa14b9fab328e6e7c73bc961b2278be0ca20fe6461460b1b30ceeb
                                                                                                                    • Instruction ID: a100dd02d465b32589d57b5b9efe4db3cd483c3b5de54de748c9b161d5d001e2
                                                                                                                    • Opcode Fuzzy Hash: 1198911827aa14b9fab328e6e7c73bc961b2278be0ca20fe6461460b1b30ceeb
                                                                                                                    • Instruction Fuzzy Hash: D3315A70228704DBDB00EF28D49575ABBE6AFA1358F00886DE9948F36DD778C885DB02
                                                                                                                    APIs
                                                                                                                    • sqlite3_result_blob.SQLITE3 ref: 609613D0
                                                                                                                    • sqlite3_column_int.SQLITE3 ref: 6096143A
                                                                                                                    • sqlite3_data_count.SQLITE3 ref: 60961465
                                                                                                                    • sqlite3_column_value.SQLITE3 ref: 60961476
                                                                                                                    • sqlite3_result_value.SQLITE3 ref: 60961482
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_column_intsqlite3_column_valuesqlite3_data_countsqlite3_result_blobsqlite3_result_value
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3091402450-0
                                                                                                                    • Opcode ID: 15f5c91e7d752206cb5be57281081ebbda5684d1dfb7c3b21a78c03d1c189b87
                                                                                                                    • Instruction ID: 8b12398a3b1f37ca0d2e1a8d549e1f0529ecbd38da511dd0edd3444da8e5cc4d
                                                                                                                    • Opcode Fuzzy Hash: 15f5c91e7d752206cb5be57281081ebbda5684d1dfb7c3b21a78c03d1c189b87
                                                                                                                    • Instruction Fuzzy Hash: 72314DB19082058FDB00DF29C48064EB7F6FF65354F19856AE8999B361EB34E886CF81
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_mutex_entersqlite3_mutex_leave$sqlite3_free
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 251237202-0
                                                                                                                    • Opcode ID: ee0aefbaff40cad113deb2524f723b57adfc4224f15c8691f87345bc20e459c1
                                                                                                                    • Instruction ID: 8e14962182cb4ba31828fc05f1b37fa5954e33605a362b2e641de35f96add61e
                                                                                                                    • Opcode Fuzzy Hash: ee0aefbaff40cad113deb2524f723b57adfc4224f15c8691f87345bc20e459c1
                                                                                                                    • Instruction Fuzzy Hash: 022137B46087158BC709AF68C48570ABBF6FFA5318F10895DEC958B345DB74E940CB82
                                                                                                                    APIs
                                                                                                                    • sqlite3_aggregate_context.SQLITE3 ref: 6091A31E
                                                                                                                    • sqlite3_value_text.SQLITE3 ref: 6091A349
                                                                                                                    • sqlite3_value_bytes.SQLITE3 ref: 6091A356
                                                                                                                    • sqlite3_value_text.SQLITE3 ref: 6091A37B
                                                                                                                    • sqlite3_value_bytes.SQLITE3 ref: 6091A387
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_value_bytessqlite3_value_text$sqlite3_aggregate_context
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4225432645-0
                                                                                                                    • Opcode ID: e7dd5294350f58c57afd4f2551108a775ab72f2657aaaf635efeb712e258985e
                                                                                                                    • Instruction ID: 24a20a1669ecabf1c8c9e0f75de4e20f6480f0c3e20d7f4799920e66bb4c3c2a
                                                                                                                    • Opcode Fuzzy Hash: e7dd5294350f58c57afd4f2551108a775ab72f2657aaaf635efeb712e258985e
                                                                                                                    • Instruction Fuzzy Hash: 3F21CF71B086588FDB009F29C48075E7BE7AFA4254F0484A8E894CF305EB34DC86CB91
                                                                                                                    APIs
                                                                                                                    • sqlite3_mutex_enter.SQLITE3(?,-00000200,?), ref: 6090359D
                                                                                                                    • sqlite3_mutex_leave.SQLITE3(?,-00000200,?), ref: 609035E0
                                                                                                                    • sqlite3_mutex_enter.SQLITE3(?,-00000200,?), ref: 609035F9
                                                                                                                    • sqlite3_mutex_leave.SQLITE3(?,-00000200,?), ref: 60903614
                                                                                                                    • sqlite3_free.SQLITE3(?,-00000200,?), ref: 6090361C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_mutex_entersqlite3_mutex_leave$sqlite3_free
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 251237202-0
                                                                                                                    • Opcode ID: d176fa110bd2286076a254f1a84b89a7a2b75649dc4a807f2bdee778eef171d4
                                                                                                                    • Instruction ID: 98a7ce7f1ce2ff6a0e5ca4ca87ec4bf20a5c319c62b2fc6798152503390b0136
                                                                                                                    • Opcode Fuzzy Hash: d176fa110bd2286076a254f1a84b89a7a2b75649dc4a807f2bdee778eef171d4
                                                                                                                    • Instruction Fuzzy Hash: B211FE725186218BCB00EF7DC8C16197FE7FB66358F01491DE866D7362D73AD480AB42
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_log
                                                                                                                    • String ID: ($string or blob too big$|
                                                                                                                    • API String ID: 632333372-2398534278
                                                                                                                    • Opcode ID: 03236f3895d5fd10e60d1ff1eefb6ed02231b27a1c47450c0fb49d2dd58edd91
                                                                                                                    • Instruction ID: 3c3a64a58f66130c0c9aec06ea77be0954bd7b4098f3428da06b6372deec6608
                                                                                                                    • Opcode Fuzzy Hash: 03236f3895d5fd10e60d1ff1eefb6ed02231b27a1c47450c0fb49d2dd58edd91
                                                                                                                    • Instruction Fuzzy Hash: 5DC10CB5A043288FCB66CF28C981789B7BABB59304F1085D9E958A7345C775EF81CF40
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Virtual$Protect$Query
                                                                                                                    • String ID: @
                                                                                                                    • API String ID: 3618607426-2766056989
                                                                                                                    • Opcode ID: a11a59528d98c4ff7ad69dfbc7d520f68a8f714e9ef4c31244658d91e7757f1c
                                                                                                                    • Instruction ID: 11fd3fd6c91f2e29dbdaed7331fdf7a08ef8f1da01c53322037319a40d79a89e
                                                                                                                    • Opcode Fuzzy Hash: a11a59528d98c4ff7ad69dfbc7d520f68a8f714e9ef4c31244658d91e7757f1c
                                                                                                                    • Instruction Fuzzy Hash: 003141B5E15208AFEB14DFA9D48158EFFF5EF99254F10852AE868E3310E371D940CB52
                                                                                                                    APIs
                                                                                                                    • sqlite3_malloc.SQLITE3 ref: 60928353
                                                                                                                      • Part of subcall function 60916FBA: sqlite3_initialize.SQLITE3(60912743,?,?,?,?,?,?,?,?,?,?,?,?,?,?,609129E5), ref: 60916FC4
                                                                                                                    • sqlite3_realloc.SQLITE3 ref: 609283A0
                                                                                                                    • sqlite3_free.SQLITE3 ref: 609283B6
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_freesqlite3_initializesqlite3_mallocsqlite3_realloc
                                                                                                                    • String ID: d
                                                                                                                    • API String ID: 211589378-2564639436
                                                                                                                    • Opcode ID: 4c34ce46e3d0a3d1d3def0d8ad382c8948c40f702370fc4fcdce263753dde11a
                                                                                                                    • Instruction ID: 0830c2115c9ea807631a831f7f1165b0ee40d8a8a94356aa67113494a68d5982
                                                                                                                    • Opcode Fuzzy Hash: 4c34ce46e3d0a3d1d3def0d8ad382c8948c40f702370fc4fcdce263753dde11a
                                                                                                                    • Instruction Fuzzy Hash: 222137B0A04205CFDB14DF59D4C078ABBF6FF69314F158469D8889B309E3B8E841CBA1
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                    • String ID: _Jv_RegisterClasses$libgcj-11.dll
                                                                                                                    • API String ID: 1646373207-2713375476
                                                                                                                    • Opcode ID: 84d528d321f1eea6d8a1b68cb749bb1a2441192a5c5952381cf667fabd413772
                                                                                                                    • Instruction ID: e6822cb61b404b68644b44a252d8259deade1a358cfa59fcc717d95409d4d83a
                                                                                                                    • Opcode Fuzzy Hash: 84d528d321f1eea6d8a1b68cb749bb1a2441192a5c5952381cf667fabd413772
                                                                                                                    • Instruction Fuzzy Hash: 0DE04F7062D30586FB443F794D923297AEB5F72549F00081CD9929B240EBB4D440D753
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_free
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2313487548-0
                                                                                                                    • Opcode ID: 17c4197e66eccf8e4e539c70c01e6b2d08fb8491bcf73b2b2b780fd64eb57762
                                                                                                                    • Instruction ID: 4e09bb13dd5a3c3c1d339de95b14bc5918580ae4e3dbdcf066e72e084d482625
                                                                                                                    • Opcode Fuzzy Hash: 17c4197e66eccf8e4e539c70c01e6b2d08fb8491bcf73b2b2b780fd64eb57762
                                                                                                                    • Instruction Fuzzy Hash: 15E14674928209EFDB04CF94D184B9EBBB2FF69304F208558D8956B259D774EC86CF81
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: sqlite_master$sqlite_sequence$sqlite_temp_master
                                                                                                                    • API String ID: 0-1177837799
                                                                                                                    • Opcode ID: b45b6970ebe54efa46efcb65f0e1138f7cff2b55d537d73117a3441f01693427
                                                                                                                    • Instruction ID: e5240d50caebec33bd4ce83d4b9fb982fe545a794019e3d400788b6e3ec19482
                                                                                                                    • Opcode Fuzzy Hash: b45b6970ebe54efa46efcb65f0e1138f7cff2b55d537d73117a3441f01693427
                                                                                                                    • Instruction Fuzzy Hash: F7C13974B062089BDB05DF68D49179EBBF3AFA8308F14C42DE8899B345DB39D841CB41
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_freesqlite3_mallocsqlite3_value_bytessqlite3_value_text
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1648232842-0
                                                                                                                    • Opcode ID: 6f401334500cf3ce8937f97dce09bc9131fc1f686c7391f4db805f1c2cabf22c
                                                                                                                    • Instruction ID: a01add595a6c287de5924383f0ed77e5cc34082cd65fcd393cbe5beac3228527
                                                                                                                    • Opcode Fuzzy Hash: 6f401334500cf3ce8937f97dce09bc9131fc1f686c7391f4db805f1c2cabf22c
                                                                                                                    • Instruction Fuzzy Hash: 4531C0B4A042058FDB04DF29C094B5ABBE2FF98354F1484A9EC498F349D779E846CBA0
                                                                                                                    APIs
                                                                                                                    • sqlite3_step.SQLITE3 ref: 609614AB
                                                                                                                    • sqlite3_reset.SQLITE3 ref: 609614BF
                                                                                                                      • Part of subcall function 60941C40: sqlite3_mutex_enter.SQLITE3 ref: 60941C58
                                                                                                                      • Part of subcall function 60941C40: sqlite3_mutex_leave.SQLITE3 ref: 60941CBE
                                                                                                                    • sqlite3_column_int64.SQLITE3 ref: 609614D4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_column_int64sqlite3_mutex_entersqlite3_mutex_leavesqlite3_resetsqlite3_step
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3429445273-0
                                                                                                                    • Opcode ID: 44b7ea0f60ccad0bdb665534712f35195a3185c30aa33eaed9220a178cd48643
                                                                                                                    • Instruction ID: 62863439de2fabb71fd3664abc4fbfc11ff04353a6e6e3e42574d1c19fb7889d
                                                                                                                    • Opcode Fuzzy Hash: 44b7ea0f60ccad0bdb665534712f35195a3185c30aa33eaed9220a178cd48643
                                                                                                                    • Instruction Fuzzy Hash: AE316470A183408BEF15CF69C1C5749FBA6AFA7348F188599DC864F30AD375D884C752
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_snprintf$sqlite3_stricmpsqlite3_value_text
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1035992805-0
                                                                                                                    • Opcode ID: 213593095aed0ecc64844f89ed1f3878beaaf7633e295caa013ed5846923251b
                                                                                                                    • Instruction ID: 84d28b158f1a11e063f70be148de9c7b2eff514b3bcf7808f17aa895500be78a
                                                                                                                    • Opcode Fuzzy Hash: 213593095aed0ecc64844f89ed1f3878beaaf7633e295caa013ed5846923251b
                                                                                                                    • Instruction Fuzzy Hash: 8C3178B0A08324DFEB24CF28C481B4ABBF6FBA5318F04C499E4888B251C775D885DF42
                                                                                                                    APIs
                                                                                                                    • sqlite3_mutex_enter.SQLITE3(-00000200,?,?,6090B22B), ref: 609034D8
                                                                                                                    • sqlite3_mutex_leave.SQLITE3(-00000200,?,?,6090B22B), ref: 60903521
                                                                                                                    • sqlite3_mutex_enter.SQLITE3(-00000200,?,?,6090B22B), ref: 6090354A
                                                                                                                    • sqlite3_mutex_leave.SQLITE3(-00000200,?,?,6090B22B), ref: 60903563
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_mutex_entersqlite3_mutex_leave
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1477753154-0
                                                                                                                    • Opcode ID: cc0b0c4414a91b2c8747a1fff16426ed14613a144e31e5ae299e51467139190c
                                                                                                                    • Instruction ID: 848dca46e936c6e01d33e08870ae11aa620bd8b24bdb606da7ea596206f2e213
                                                                                                                    • Opcode Fuzzy Hash: cc0b0c4414a91b2c8747a1fff16426ed14613a144e31e5ae299e51467139190c
                                                                                                                    • Instruction Fuzzy Hash: 44111F726186218FDB00EF7DC8817597FEAFB66308F00842DE865E7362E779D8819741
                                                                                                                    APIs
                                                                                                                    • sqlite3_initialize.SQLITE3 ref: 6092A450
                                                                                                                      • Part of subcall function 60912453: sqlite3_mutex_enter.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,609129E5,?), ref: 609124D1
                                                                                                                    • sqlite3_mutex_enter.SQLITE3 ref: 6092A466
                                                                                                                    • sqlite3_mutex_leave.SQLITE3 ref: 6092A47F
                                                                                                                    • sqlite3_memory_used.SQLITE3 ref: 6092A4BA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_mutex_enter$sqlite3_initializesqlite3_memory_usedsqlite3_mutex_leave
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2673540737-0
                                                                                                                    • Opcode ID: 58333c90df1895ca2798dafcbab41657529afc007f85020e925d8580cfdcdfcb
                                                                                                                    • Instruction ID: c4988029ba64cfb2248a7cf0c790324acf4c13eb0f9cd3f15fdedc175ef3c91a
                                                                                                                    • Opcode Fuzzy Hash: 58333c90df1895ca2798dafcbab41657529afc007f85020e925d8580cfdcdfcb
                                                                                                                    • Instruction Fuzzy Hash: F9019276E143148BCB00EF79D88561ABFE7FBA5324F008528EC9497364E735DC408B81
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_value_text$sqlite3_freesqlite3_load_extension
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3526213481-0
                                                                                                                    • Opcode ID: e69664dddad2286ff6ed0cb1f1c7a121e5262b7aa8061cf10291ac83704fea4b
                                                                                                                    • Instruction ID: 98199466554994e62e20ad809be6129e3c08b78dd6d8c38fc18f61524e73aad2
                                                                                                                    • Opcode Fuzzy Hash: e69664dddad2286ff6ed0cb1f1c7a121e5262b7aa8061cf10291ac83704fea4b
                                                                                                                    • Instruction Fuzzy Hash: 4101E9B5A043059BCB00EF69D485AAFBBF5EF68654F10C529EC9497304E774D841CF91
                                                                                                                    APIs
                                                                                                                    • sqlite3_prepare.SQLITE3 ref: 60969166
                                                                                                                    • sqlite3_errmsg.SQLITE3 ref: 60969172
                                                                                                                      • Part of subcall function 609258A8: sqlite3_log.SQLITE3 ref: 609258E5
                                                                                                                    • sqlite3_errcode.SQLITE3 ref: 6096918A
                                                                                                                      • Part of subcall function 609251AA: sqlite3_log.SQLITE3 ref: 609251E8
                                                                                                                    • sqlite3_step.SQLITE3 ref: 60969197
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_log$sqlite3_errcodesqlite3_errmsgsqlite3_preparesqlite3_step
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2877408194-0
                                                                                                                    • Opcode ID: 06185e76a961c89383dca1620ea17d5683e825aa4cba78efc797247d66345ea8
                                                                                                                    • Instruction ID: d4ebd4c9a05a553e526e78eaaf80584f3afcfe73b3175c4c6dada352db343273
                                                                                                                    • Opcode Fuzzy Hash: 06185e76a961c89383dca1620ea17d5683e825aa4cba78efc797247d66345ea8
                                                                                                                    • Instruction Fuzzy Hash: 9F0186B091C3059BE700EF29C88525DFBE9EFA5314F11892DA89987384E734C940CB86
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_freesqlite3_mprintfsqlite3_value_blobsqlite3_value_bytes
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1163609955-0
                                                                                                                    • Opcode ID: c446836a4840d302dbdc97fcf3f25a19881b43244be54ce00609cbc101420811
                                                                                                                    • Instruction ID: 8e0d1a1b7fe9adeaf330fda5a565ce202833de3a42fcd494fa905fee92021967
                                                                                                                    • Opcode Fuzzy Hash: c446836a4840d302dbdc97fcf3f25a19881b43244be54ce00609cbc101420811
                                                                                                                    • Instruction Fuzzy Hash: F6F0C8716282145FC3106F3994816697BE6DFA6758F0144A9F584CB314DB75CC82C742
                                                                                                                    APIs
                                                                                                                    • sqlite3_prepare_v2.SQLITE3 ref: 609615BA
                                                                                                                    • sqlite3_step.SQLITE3 ref: 609615C9
                                                                                                                    • sqlite3_column_int.SQLITE3 ref: 609615E1
                                                                                                                      • Part of subcall function 6091D4F4: sqlite3_value_int.SQLITE3 ref: 6091D50C
                                                                                                                    • sqlite3_finalize.SQLITE3 ref: 609615EE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_column_intsqlite3_finalizesqlite3_prepare_v2sqlite3_stepsqlite3_value_int
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4265739436-0
                                                                                                                    • Opcode ID: edb1a347b7ee41d63e69a54b369763b34702b79c0c254a7699785c0090147395
                                                                                                                    • Instruction ID: 970f7a8085286b868af170b9ae73916577c28f03d50975cfa6e3c5bd991c66ad
                                                                                                                    • Opcode Fuzzy Hash: edb1a347b7ee41d63e69a54b369763b34702b79c0c254a7699785c0090147395
                                                                                                                    • Instruction Fuzzy Hash: BE01E4B0D083049BEB10EF69C58575EFBF9EFA5314F00896DE8A997380E775D9408B82
                                                                                                                    APIs
                                                                                                                    • sqlite3_mutex_enter.SQLITE3 ref: 609084E9
                                                                                                                    • sqlite3_mutex_leave.SQLITE3 ref: 60908518
                                                                                                                    • sqlite3_mutex_enter.SQLITE3 ref: 60908528
                                                                                                                    • sqlite3_mutex_leave.SQLITE3 ref: 6090855B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_mutex_entersqlite3_mutex_leave
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1477753154-0
                                                                                                                    • Opcode ID: dbb0a767127359d75753d9f151f7b9e03affe710ab86404e29d94d971225fba8
                                                                                                                    • Instruction ID: c41a4d3f3efa942db11cbd34a9101edfe28f26dd6f673ba1da0d5803e4a0adbd
                                                                                                                    • Opcode Fuzzy Hash: dbb0a767127359d75753d9f151f7b9e03affe710ab86404e29d94d971225fba8
                                                                                                                    • Instruction Fuzzy Hash: FD01A4B05093048BDB40AF25C5D97CABBA5EF15718F0884BDEC894F34AD7B9D5448BA1
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_log
                                                                                                                    • String ID: into$out of
                                                                                                                    • API String ID: 632333372-1114767565
                                                                                                                    • Opcode ID: 05e60a680804dc8d75cc30d301a58b6784d3cbcabfb13c7dcba40214300a3b29
                                                                                                                    • Instruction ID: de20b162988cb891a2f8fbcf22309076e3e21d241eadb06c465d82de9f0e8d92
                                                                                                                    • Opcode Fuzzy Hash: 05e60a680804dc8d75cc30d301a58b6784d3cbcabfb13c7dcba40214300a3b29
                                                                                                                    • Instruction Fuzzy Hash: 91910170A043149BDB26CF28C88175EBBBABF65308F0481E9E858AB355D7B5DE85CF41
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 60918408: sqlite3_value_text.SQLITE3 ref: 60918426
                                                                                                                    • sqlite3_free.SQLITE3 ref: 609193A3
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_freesqlite3_value_text
                                                                                                                    • String ID: (NULL)$NULL
                                                                                                                    • API String ID: 2175239460-873412390
                                                                                                                    • Opcode ID: 2d639d8f8789be8f4f2115c7e339461789bfa1512606a4b94e85873a15b94a2d
                                                                                                                    • Instruction ID: 63658e955800b40111a930d2026d12727b3b294c4be858d68b3f7c51d7abf176
                                                                                                                    • Opcode Fuzzy Hash: 2d639d8f8789be8f4f2115c7e339461789bfa1512606a4b94e85873a15b94a2d
                                                                                                                    • Instruction Fuzzy Hash: E3514B31F0825A8EEB258A68C89479DBBB6BF66304F1441E9C4A9AB241D7309DC6CF01
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_log
                                                                                                                    • String ID: -- $d
                                                                                                                    • API String ID: 632333372-777087308
                                                                                                                    • Opcode ID: 2197877c990d2cc598be623123ad695ba2ed3a88a0fc98749b4c643aad0a3996
                                                                                                                    • Instruction ID: d45f625f7ed72e8bd0cbe86fb5af212c953cff4c7e5ffbb26f6c4a79540968e1
                                                                                                                    • Opcode Fuzzy Hash: 2197877c990d2cc598be623123ad695ba2ed3a88a0fc98749b4c643aad0a3996
                                                                                                                    • Instruction Fuzzy Hash: FB51F674A043689BDB26CF28C980789BBFABF55304F1481D9E89CAB341C7759E85CF40
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_log
                                                                                                                    • String ID: string or blob too big$|
                                                                                                                    • API String ID: 632333372-330586046
                                                                                                                    • Opcode ID: b6301cf988e6664baaa8b4960c9a349f418ad1f33ca54faa928bbeacb0d503e6
                                                                                                                    • Instruction ID: 65a9847582dc10a4f4f17f1c4fc8d82f10366072c52f03016cacc5a11d353e3e
                                                                                                                    • Opcode Fuzzy Hash: b6301cf988e6664baaa8b4960c9a349f418ad1f33ca54faa928bbeacb0d503e6
                                                                                                                    • Instruction Fuzzy Hash: 4D51B9749083689BCB22CF28C985789BBF6BF59314F1086D9E49897351C775EE81CF41
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_log
                                                                                                                    • String ID: d$|
                                                                                                                    • API String ID: 632333372-415524447
                                                                                                                    • Opcode ID: b41da94c8e0873fb31ce46b9bf1ec845f2d469f37e36bd2a55cc8f8885e561b5
                                                                                                                    • Instruction ID: dac03e427e93f591f5d1737f90c886445feec93ea56e6f6f32424ebbe55d5cce
                                                                                                                    • Opcode Fuzzy Hash: b41da94c8e0873fb31ce46b9bf1ec845f2d469f37e36bd2a55cc8f8885e561b5
                                                                                                                    • Instruction Fuzzy Hash: 50510970A04329DBDB26CF19C981799BBBABF55308F0481D9E958AB341D735EE81CF41
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_logsqlite3_value_text
                                                                                                                    • String ID: string or blob too big
                                                                                                                    • API String ID: 2320820228-2803948771
                                                                                                                    • Opcode ID: 4552165c49a92a3f1eebbde7746405f837ee0ef0562a3825501d2540ddfe4a5c
                                                                                                                    • Instruction ID: 1f8da1134a73d261049fdcd83983d84c916c8a3f87851362e697cdb17b1d2bab
                                                                                                                    • Opcode Fuzzy Hash: 4552165c49a92a3f1eebbde7746405f837ee0ef0562a3825501d2540ddfe4a5c
                                                                                                                    • Instruction Fuzzy Hash: F631D9B0A083249BCB25DF28C881799B7FABF69304F0085DAE898A7301D775DE81CF45
                                                                                                                    APIs
                                                                                                                    • sqlite3_aggregate_context.SQLITE3 ref: 60914096
                                                                                                                    • sqlite3_value_numeric_type.SQLITE3 ref: 609140A2
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_aggregate_contextsqlite3_value_numeric_type
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3265351223-3916222277
                                                                                                                    • Opcode ID: 46809e466d9dc696839b8d734d1d71a7cd961db8d22299a3a9f395bc6b436a6c
                                                                                                                    • Instruction ID: a3c0f903ff645dd1c5a8146eaa2078e963ad6c1b8d1bbf61d5d4caeb1888773d
                                                                                                                    • Opcode Fuzzy Hash: 46809e466d9dc696839b8d734d1d71a7cd961db8d22299a3a9f395bc6b436a6c
                                                                                                                    • Instruction Fuzzy Hash: 19119EB0A0C6589BDF059F69C4D539A7BF6AF39308F0044E8D8D08B205E771CD94CB81
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_stricmp
                                                                                                                    • String ID: log
                                                                                                                    • API String ID: 912767213-2403297477
                                                                                                                    • Opcode ID: 32625358f7d37366d1c1d188942de81712d107425b8b720a67b4b84d1adec0cd
                                                                                                                    • Instruction ID: cbf508da25866b0a35bc2ca480d64d7c482f0664b0359b741109bd545b4f9ff5
                                                                                                                    • Opcode Fuzzy Hash: 32625358f7d37366d1c1d188942de81712d107425b8b720a67b4b84d1adec0cd
                                                                                                                    • Instruction Fuzzy Hash: FD11DAB07087048BE725AF66C49535EBBB3ABA1708F10C42CE4854B784C7BAC986DB42
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_strnicmp
                                                                                                                    • String ID: SQLITE_
                                                                                                                    • API String ID: 1961171630-787686576
                                                                                                                    • Opcode ID: 6b56a851e7df47422a7a29131339b4dfcb3302745a705f9abe90012807219487
                                                                                                                    • Instruction ID: 6d5ef3c0fd507030b5e8170497320435726bf3f0db30f2d6f2734bcd7f756fb3
                                                                                                                    • Opcode Fuzzy Hash: 6b56a851e7df47422a7a29131339b4dfcb3302745a705f9abe90012807219487
                                                                                                                    • Instruction Fuzzy Hash: 2501D6B190C3505FD7419F29CC8075BBFFAEBA5258F10486DE89687212D374DC81D781
                                                                                                                    APIs
                                                                                                                    • sqlite3_value_bytes.SQLITE3 ref: 6091A1DB
                                                                                                                    • sqlite3_value_blob.SQLITE3 ref: 6091A1FA
                                                                                                                    Strings
                                                                                                                    • Invalid argument to rtreedepth(), xrefs: 6091A1E3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_value_blobsqlite3_value_bytes
                                                                                                                    • String ID: Invalid argument to rtreedepth()
                                                                                                                    • API String ID: 1063208240-2843521569
                                                                                                                    • Opcode ID: 11a8b631faa983fdd1b04a57150add771201859657fb9a8a7ca9793758d49f10
                                                                                                                    • Instruction ID: c9489564a96cd83e586e3a08c251b8a8c74d553169181c25a19da25ffef599d7
                                                                                                                    • Opcode Fuzzy Hash: 11a8b631faa983fdd1b04a57150add771201859657fb9a8a7ca9793758d49f10
                                                                                                                    • Instruction Fuzzy Hash: 0FF0A4B2A0C2589BDB00AF2CC88255577A6FF24258F1045D9E9858F306EB34DDD5C7D1
                                                                                                                    APIs
                                                                                                                    • sqlite3_soft_heap_limit64.SQLITE3 ref: 609561D7
                                                                                                                      • Part of subcall function 6092A43E: sqlite3_initialize.SQLITE3 ref: 6092A450
                                                                                                                      • Part of subcall function 6092A43E: sqlite3_mutex_enter.SQLITE3 ref: 6092A466
                                                                                                                      • Part of subcall function 6092A43E: sqlite3_mutex_leave.SQLITE3 ref: 6092A47F
                                                                                                                      • Part of subcall function 6092A43E: sqlite3_memory_used.SQLITE3 ref: 6092A4BA
                                                                                                                    • sqlite3_soft_heap_limit64.SQLITE3 ref: 609561EB
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_soft_heap_limit64$sqlite3_initializesqlite3_memory_usedsqlite3_mutex_entersqlite3_mutex_leave
                                                                                                                    • String ID: soft_heap_limit
                                                                                                                    • API String ID: 1251656441-405162809
                                                                                                                    • Opcode ID: 0a3178e3d5348c0d1dba646aca47308acc52713326f376e4eba91e5107f5ba07
                                                                                                                    • Instruction ID: 8891d4bbc0f5aef5547f00e3070395c34840fc2012d087b050684f6162b0ba7d
                                                                                                                    • Opcode Fuzzy Hash: 0a3178e3d5348c0d1dba646aca47308acc52713326f376e4eba91e5107f5ba07
                                                                                                                    • Instruction Fuzzy Hash: C2014B71A083188BC710EF98D8417ADB7F2BFA5318F508629E8A49B394D730DC42CF41
                                                                                                                    APIs
                                                                                                                    • sqlite3_log.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,6094A57F), ref: 6092522A
                                                                                                                    • sqlite3_log.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,6094A57F), ref: 60925263
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: sqlite3_log
                                                                                                                    • String ID: NULL
                                                                                                                    • API String ID: 632333372-324932091
                                                                                                                    • Opcode ID: f56f6a0e8a895df1b0101c46b9851dc3af9ce5b0d95800d46be4b721d61d1ab1
                                                                                                                    • Instruction ID: 5a36de60e8574ea04015b231464f09686a41744340efbe7a8a869d8181b3dc96
                                                                                                                    • Opcode Fuzzy Hash: f56f6a0e8a895df1b0101c46b9851dc3af9ce5b0d95800d46be4b721d61d1ab1
                                                                                                                    • Instruction Fuzzy Hash: BAF0A070238301DBD7102FA6E44230E7AEBABB0798F48C43C95A84F289D7B5C844CB63
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalSection$EnterLeavefree
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4020351045-0
                                                                                                                    • Opcode ID: 13d179c58506242de641c1793229aaf6d73ae3266bd26a3d41fb94aeb54caf06
                                                                                                                    • Instruction ID: 980a39aab3b848caec2c27f45d5308e77b440585e3cd6ccd446b63c63d51e1b6
                                                                                                                    • Opcode Fuzzy Hash: 13d179c58506242de641c1793229aaf6d73ae3266bd26a3d41fb94aeb54caf06
                                                                                                                    • Instruction Fuzzy Hash: 2D018070B293058BDB10DF28C985919BBFBABB6308B20855CE499D7355D770DC80EB62
                                                                                                                    APIs
                                                                                                                    • EnterCriticalSection.KERNEL32(?,?,?,6096D655,?,?,?,?,?,6096CF88), ref: 6096D4DF
                                                                                                                    • TlsGetValue.KERNEL32(?,?,?,?,6096D655,?,?,?,?,?,6096CF88), ref: 6096D4F5
                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,6096D655,?,?,?,?,?,6096CF88), ref: 6096D4FD
                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,?,6096D655,?,?,?,?,?,6096CF88), ref: 6096D520
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.3386250813.0000000060901000.00000020.00000001.01000000.0000000A.sdmp, Offset: 60900000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.3386207879.0000000060900000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386439417.000000006096E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386475756.000000006096F000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386522916.000000006097B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386557870.000000006097D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.3386618761.0000000060980000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_60900000_megasoftdivxconverter.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 682475483-0
                                                                                                                    • Opcode ID: 79e4c3a08b5363d98cc33068bb7bbdcd271105d9d9d9c252471cf05fac27a945
                                                                                                                    • Instruction ID: 6dd43474153c21470d2d90641e64b96ed0da30414b2d41baa8b5e8831fa3fcb2
                                                                                                                    • Opcode Fuzzy Hash: 79e4c3a08b5363d98cc33068bb7bbdcd271105d9d9d9c252471cf05fac27a945
                                                                                                                    • Instruction Fuzzy Hash: 9AF0F972A163104BEB10AF659CC1A5A7BFDEFB1218F100048FC6197354E770DC40D6A2